AMOSSYS / MemITM
Tool to make in memory man in the middle
☆124Updated 6 years ago
Alternatives and similar repositories for MemITM:
Users that are interested in MemITM are comparing it to the libraries listed below
- A one-click tool to inject jobs into the BITS queue (Background Intelligent Transfer Service), allowing arbitrary program execution as th…☆98Updated 5 years ago
- NCC Group's analysis and exploitation of CVE-2017-8759 along with further refinements☆96Updated 7 years ago
- Advanced Portable Executable File Analyzer And Disassembler 32 & 64 Bit☆99Updated 5 years ago
- some pocs for antivirus evasion☆129Updated last year
- Automated Exploit generation with WinDBG☆190Updated 8 years ago
- A set of scripts for a radare-based malware code analysis workflow☆67Updated 6 years ago
- Reflective Polymorphism☆104Updated 6 years ago
- put this here because archival reasons.☆28Updated 6 years ago
- Another Repo of Malware. Enjoy. <3☆60Updated 5 years ago
- x86-64 Windows shellcode that recreates the Jurassic Park hacking scene (Ah, ah, ah... you didn't' say the magic word!)☆82Updated 4 years ago
- Python solutions for the HackSysTeam Extreme Vulnerable Driver☆151Updated 3 years ago
- ☆96Updated 3 years ago
- Open Source Office Malware Generation & Polymorphic Engine for Red Teams and QA testing☆95Updated 7 years ago
- Some sample code from my Zero Nights 2017 presentation.☆62Updated 7 years ago
- ☆113Updated 7 years ago
- This repository contains the slides and content for the malware unpacking training given at r2con 2017☆50Updated 6 years ago
- A repository of some of my Windows 10 Device Guard Bypasses☆133Updated 7 years ago
- Exploit Win10Pcap Driver to enable some Privilege in our process token ( local Privilege escalation )☆59Updated 9 years ago
- HackSys Extreme Vulnerable Driver - Windows 10 x64 StackOverflow Exploit with SMEP Bypass☆61Updated 7 years ago
- Mal Tindex is an Open Source tool for indexing binaries and help attributing malware campaigns☆67Updated 7 years ago
- Simple DDE object detector☆55Updated 7 years ago
- Exploits for CVE-2017-6008, a kernel pool buffer overflow leading to privilege escalation.☆116Updated 2 months ago
- Fork of mona.py with x64dbg support☆99Updated 2 years ago
- Sandbox escape using WinHTTP Web Proxy Auto-Discovery Service☆85Updated 5 years ago
- Hardcore corruption of my execve() vulnerability in WSL☆214Updated 6 years ago
- Exploitation challenges for CTF☆62Updated 6 years ago
- ☆74Updated 2 years ago
- Smart DLL execution for malware analysis in sandbox systems☆141Updated 9 years ago
- A collection of scripts to initialize a windows VM to run all the malwares!☆105Updated 4 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 7 years ago