0x11DFE / file-unpumper
Tool that can be used to trim useless things from a PE file such as the things a file pumper would add.
☆23Updated 4 months ago
Related projects ⓘ
Alternatives and complementary repositories for file-unpumper
- Extension functionality for the NightHawk operator client☆26Updated last year
- powershell script i wrote that can suspend an arbitrary process (with limits)☆20Updated last year
- Beacon Object Files used for Cobalt Strike☆17Updated last year
- ☆25Updated last year
- ☆20Updated last year
- ☆18Updated last year
- PoC MSI payload based on ASEC/AhnLab's blog post☆22Updated 2 years ago
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆34Updated last year
- An issue in AVG AVG Anti-Spyware v.7.5 allows an attacker to execute arbitrary code via a crafted script to the guard.exe component☆11Updated last year
- Enumerate SSN (System Service Numbers or Syscall ID) and syscall instruction address in ntdll module by parsing the PEB of the current pr…☆18Updated 9 months ago
- Deobfuscation of XorStringsNet☆10Updated last week
- Giga-byte Control Center (GCC) is a software package designed for improved user experience of Gigabyte hardware, often found in gaming an…☆30Updated last year
- A utility that can be used to launch an executable with a DLL injected☆19Updated 11 months ago
- A cap/pcap packet parser to make life easier when performing stealth/passive reconnaissance.☆21Updated 3 months ago
- ☆12Updated 2 years ago
- ☆18Updated last month
- Python3 tool to perform password spraying using RDP☆16Updated last year
- A mechanism that trampoline hooks functions in x86/x64 systems.☆20Updated last month
- A proof-of-concept shellcode loader that leverages AI/ML face recognition models to verify the identity of a user on a target system☆30Updated last week
- Loading and executing shellcode in C# without PInvoke.☆21Updated 2 years ago
- Modify managed functions from unmanaged code☆49Updated 9 months ago
- A simple website to act as a store for havoc modules and extensions☆22Updated 5 months ago
- PoC for detecting and evading ETW detection of .Net Assembly.Load☆18Updated 4 years ago
- Abusing autoElevate - Fully Undetectable UAC Bypass exploit☆10Updated 2 years ago
- Parent Process ID Spoofing, coded in CGo.☆21Updated 4 months ago
- A post-exploitation strategy for persistence and egress from networks utilizing authenticated web proxies☆32Updated 2 years ago
- A lexer and parser for Sleep☆11Updated last month
- Windows File Enumeration Intel Gathering Tool.☆17Updated last year
- Remotely dump NT hashes through Windows Crash dumps☆26Updated 2 weeks ago
- ☆16Updated last year