0xlane / ppspoofing
Rust编写的父进程PID欺骗技术测试工具
☆53Updated 2 years ago
Alternatives and similar repositories for ppspoofing:
Users that are interested in ppspoofing are comparing it to the libraries listed below
- DLL 转发工具方法。☆51Updated last year
- 不依赖驱动的跨平台抓包工具☆33Updated 2 years ago
- power-kill is a project that kill protected processes (such as EDR or AV) by injecting shellcode into high privilege processes☆46Updated 3 years ago
- works but not work, cao!☆24Updated 3 years ago
- 看起来叫BabyBypass,实际啥都会记一些☆15Updated last year
- CobaltStrike Reflective Dll Source☆19Updated 3 years ago
- 一款基于Http.sys的利用工具 ZhuriLab/Joker 备份☆23Updated 2 years ago
- ReflectiveDLL学习代码☆33Updated 4 years ago
- Learning notes of amazing Sliver C2 project.☆25Updated last year
- A SigFlip implement in golang☆46Updated 3 years ago
- HVNC based on RustDesk☆88Updated 11 months ago
- ProcessGhosting 技术的 rust 实现版本☆25Updated 5 months ago
- CS http Dynamic Encrypt Bridge.☆46Updated 3 years ago
- BOF内存运行exe☆26Updated last year
- 调用x64dbg中的loadll.exe白加黑示例代码☆61Updated 9 months ago
- ReturnGate, just like HellsGate.☆66Updated 2 years ago
- Efficient RAT signature locator for bypassing AV/EDR, supporting static scanning and memory scanning.☆34Updated 5 months ago
- 一款利用某云厂商的物联网平台作为c2的框架☆23Updated last year
- Use CMSTP.exe to bypass UAC.☆42Updated 2 years ago
- Coffee is a loader for ELF (Executable and Linkable Format) object files written in Rust. Coffee是一个用Rust语言编写的ELF object文件的加载器☆56Updated 11 months ago
- ☆20Updated 11 months ago
- Bringing Shikata ga nai to the front html☆20Updated 2 years ago
- desktop screenshot☆29Updated last year
- 自用的shellcode生成框架☆30Updated last year
- ☆12Updated 4 years ago
- c++ shellcode loader☆40Updated 2 years ago
- 将PE文件进行AES加密,然后从远程拉取加载内存中实现免杀☆36Updated 2 years ago
- RawCopy - Golang implementation☆21Updated 2 years ago
- Hide Port In Windows☆38Updated 5 months ago
- MSSQL CLR for pentest.☆53Updated last year