/HellsGatePPID

Assembly HellGate implementation that directly calls Windows System Calls and displays the PPID of the explorer.exe process

Primary LanguageC

Custom HellsGate Implementation

Assembly HellGate implementation that directly calls Windows System Calls and displays the PPID of the explorer.exe process.

  • In this screenshot the "NtQuerySystemInformation" & "NtAllocateVirtualMemory" NTDLL.DLL API's are called by direct windows system calls.
  • The systemcalls are dynamically discovered at runtime using the HellsGate method.
  • This method avoids EDR userland hooks.

To Do List

  • Obfuscate the strings for that are used for resolving the addresses of the NTDLL symbols
    • Or use hashing
  • Need to fix some bugs when switching from debug to release mode in visual studio's
  • Need to figure out how to properly overload the call to HellDescent()
  • Clean up the assembly functions, they are messy and could be better
  • Do better checking for the process image name so it doesnt conflict with other processes named explorer*
  • Better error handling
  • Make this into a cobalt strike beacon object file
  • Build on this project for process injection / syscall PS

Credits / References