0x11DFE / file-unpumper
Tool that can be used to trim useless things from a PE file such as the things a file pumper would add.
☆25Updated 6 months ago
Alternatives and similar repositories for file-unpumper:
Users that are interested in file-unpumper are comparing it to the libraries listed below
- powershell script i wrote that can suspend an arbitrary process (with limits)☆20Updated last year
- Extension functionality for the NightHawk operator client☆26Updated last year
- Beacon Object Files used for Cobalt Strike☆17Updated last year
- ☆12Updated 2 years ago
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆34Updated last year
- A cap/pcap packet parser to make life easier when performing stealth/passive reconnaissance.☆21Updated 6 months ago
- ☆26Updated 3 months ago
- PoC MSI payload based on ASEC/AhnLab's blog post☆22Updated 2 years ago
- Deobfuscation of XorStringsNet☆12Updated 2 months ago
- A utility that can be used to launch an executable with a DLL injected☆19Updated last year
- ☆18Updated 3 months ago
- ☆18Updated last week
- Loading and executing shellcode in C# without PInvoke.☆20Updated 3 years ago
- An issue in AVG AVG Anti-Spyware v.7.5 allows an attacker to execute arbitrary code via a crafted script to the guard.exe component☆11Updated last year
- Python3 tool to perform password spraying using RDP☆16Updated last year
- A lexer and parser for Sleep☆15Updated this week
- A mechanism that trampoline hooks functions in x86/x64 systems.☆22Updated 3 months ago
- Cobalt Strike notifications via NTFY.☆13Updated 3 months ago
- The Totally Legit Authentication Dialog☆12Updated last year
- ☆17Updated last year
- Unix Process hollowing in rust☆20Updated last month
- A simple rpc2socks alternative in pure Go.☆26Updated 6 months ago
- Giga-byte Control Center (GCC) is a software package designed for improved user experience of Gigabyte hardware, often found in gaming an…☆31Updated last year
- Enumerate SSN (System Service Numbers or Syscall ID) and syscall instruction address in ntdll module by parsing the PEB of the current pr…☆19Updated 11 months ago
- Yet, Another Packer/Loader☆25Updated last year
- A simple to use single-include Windows API resolver☆19Updated 6 months ago
- ☆26Updated last year
- string encryption in Nim☆17Updated 7 months ago
- Exploit Proof-of-Concept code for XAMPP v3.3.0 — '.ini' Buffer Overflow (Unicode + SEH)☆14Updated last year
- Simple reverse ICMP shell☆13Updated 8 months ago