All Projects → crummie5 → Freshycalls

crummie5 / Freshycalls

Licence: mpl-2.0
FreshyCalls tries to make the use of syscalls comfortable and simple, without generating too much boilerplate and in modern C++17!

Projects that are alternatives of or similar to Freshycalls

InlineWhispers2
Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) via Syswhispers2
Stars: ✭ 156 (+321.62%)
Mutual labels:  syscalls
openredir
redirect file open operations via LD_PRELOAD
Stars: ✭ 23 (-37.84%)
Mutual labels:  syscalls
Kubectl Dig
Deep kubernetes visibility from the kubectl
Stars: ✭ 325 (+778.38%)
Mutual labels:  syscalls
dock
dock try to re-implement docker 🐳
Stars: ✭ 32 (-13.51%)
Mutual labels:  syscalls
DuckOS
Such OS; Very Duck!
Stars: ✭ 16 (-56.76%)
Mutual labels:  syscalls
PRoot
chroot, mount --bind, and binfmt_misc without privilege/setup for Linux
Stars: ✭ 31 (-16.22%)
Mutual labels:  syscalls
Kafel
A language and library for specifying syscall filtering policies.
Stars: ✭ 202 (+445.95%)
Mutual labels:  syscalls
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (+2059.46%)
Mutual labels:  syscalls
Record-Audio-on-Windows
A Go program that uses winmm.dll to record audio to a WAV file.
Stars: ✭ 28 (-24.32%)
Mutual labels:  syscalls
Krf
A kernelspace syscall interceptor and randomized faulter
Stars: ✭ 267 (+621.62%)
Mutual labels:  syscalls
linux-prog
Some C code i write to study systems programming (while reading The Linux Programming Interface)
Stars: ✭ 43 (+16.22%)
Mutual labels:  syscalls
HellgateLoader CSharp
Load shellcode via HELLGATE, Rewrite hellgate with .net framework for learning purpose.
Stars: ✭ 73 (+97.3%)
Mutual labels:  syscalls
execmon
Advanced process execution monitoring utility for linux (procmon like)
Stars: ✭ 77 (+108.11%)
Mutual labels:  syscalls
gosystract
A lightweight CLI tool that finds system calls being called inside golang applications.
Stars: ✭ 29 (-21.62%)
Mutual labels:  syscalls
Syscall intercept
The system call intercepting library
Stars: ✭ 408 (+1002.7%)
Mutual labels:  syscalls
Inline syscall
Inline syscalls made easy for windows on clang
Stars: ✭ 232 (+527.03%)
Mutual labels:  syscalls
SyscallExtractorAnalyzer
This script will pull and analyze syscalls in given application(s) allowing for easier security research purposes
Stars: ✭ 19 (-48.65%)
Mutual labels:  syscalls
Proot
chroot, mount --bind, and binfmt_misc without privilege/setup for Linux
Stars: ✭ 933 (+2421.62%)
Mutual labels:  syscalls
Contained.af
A stupid game for learning about containers, capabilities, and syscalls.
Stars: ✭ 730 (+1872.97%)
Mutual labels:  syscalls
Mamba
Mamba is a payload for PS3 apps that adds support for ISO, netiso, plugins, PS3MAPI, etc. It's derived from Cobra.
Stars: ✭ 24 (-35.14%)
Mutual labels:  syscalls

FreshyCalls: Syscalls Freshly Squeezed!

This library was made for academic purposes only. The authors are not responsible for what is given to this library and therefore we are exempt from any liability arising from the misuse of it.

Uses C++17 x64 ONLY

FreshyCalls tries to make the use of syscalls comfortable and simple, without generating too much boilerplate and in modern C++! Doesn't it bother you to have to define every syscall stub or function within a module? Or having to depend on the Windows version for the syscalls? Well, forget about all that. FreshyCalls makes use of some features implemented from C++11 such as the variadic templates along with some custom mini-shellcode to avoid this.

This library is the product of having been playing around with syscalls for a few months. For example, the extraction of numbers was a fluke discovery while we were investigating how the syscalls worked. We saw that there was some sort of relationship between the number and the address of the stub. And the masked stub was just an idea after researching about InstrumentationCallback - great work by Ionescu, more info here - and seeing how ScyllaHide did it.

We realized that they were detecting manual syscalls by checking the return address so we thought AV/EDR solutions might were doing the same hence we implemented it. Of course this can be "good" and "bad" at the same time, you avoid them to know that it is a manual syscall - at least with the InstrumentationCallback method - but you make it easier for them to detect which syscall is executed.

CallSyscall/DirectCallSyscall returns a struct that represents the result of the call, FunctionResult. This will facilitate error handling. Note that the rest of functions do internal error handlings and might generate exceptions. For instance, a piece of code from the PoC:

syscall.CallSyscall("NtOpenProcessToken", HANDLE(-1), TOKEN_ADJUST_PRIVILEGES, &token_handle)
      .OrDie("[ActiveSeDebug] An error happened while opening the current process token: \"{{result_msg}}\" (Error Code: {{result_as_hex}})");

Be aware we have released this library "for fun" and it is by no means perfect. You should expect some bugs.

You can find an example of how to use it here and a post explaining it a little more here

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].