CodiumAlgorithm / -Delphi-Process-Hollowing-RunPE-by-Jean-Pierre-LESUEURLinks
Delphi Process Hollowing, Updated.
☆5Updated 3 years ago
Alternatives and similar repositories for -Delphi-Process-Hollowing-RunPE-by-Jean-Pierre-LESUEUR
Users that are interested in -Delphi-Process-Hollowing-RunPE-by-Jean-Pierre-LESUEUR are comparing it to the libraries listed below
Sorting:
- VBS Crypter, Exe To VBS☆15Updated 2 years ago
- Manual Map Your Files, Bypass 100% Runtime.☆11Updated 2 years ago
- Windows Network File System Remote exploit for CVE-2022-30136☆12Updated 2 years ago
- Execute Remote Assembly with args passing and with AMSI and ETW patching☆11Updated 2 years ago
- C# project to Reflectively load .Net assemblies in memory☆17Updated last year
- A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro…☆24Updated 3 years ago
- Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensi…☆12Updated 5 years ago
- A collection of random small Aggressor snippets that don't warrant their own repo☆24Updated 2 years ago
- A solution to create obfuscated shellcode from msfvenom for PowerShell.☆26Updated 2 years ago
- A simple injector that uses LoadLibraryA☆18Updated 5 years ago
- Exfiltrate files using the HTTP protocol version ("HTTP/1.0" is a 0 and "HTTP/1.1" is a 1)☆23Updated 3 years ago
- Remote Desktop Protocol .NET Console Application for Authenticated Command Execution☆12Updated 5 years ago
- Making Shellcode fully undetectable using uuid☆23Updated 4 years ago
- Rasta's mouse AMSI patch but with function that makes it undetectable.☆13Updated 4 years ago
- Evilbytecode-Gate resolves Windows System Service Numbers (SSNs) using two methods: analyzing the Guard CF Table in ntdll.dll and parsing…☆22Updated 2 months ago
- ManageEngine OpManager Decryption Tools☆33Updated 2 years ago
- .NET Project for performing Authenticated Remote Execution☆11Updated last year
- Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory. Ivy’s loader does this by …☆21Updated 2 years ago
- Here i will upload every prynt stealer stub source code and you will discover that is stormkitty 0_0 (I didnt buy anything from prynt whi…☆11Updated 2 years ago
- A post-exploitation strategy for persistence and egress from networks utilizing authenticated web proxies☆33Updated 2 years ago
- Another AMSI bypass - but in C++.☆23Updated 2 years ago
- Beacon Object File implementation of Yaxser's Backstab☆15Updated 3 years ago
- Quickly generate every payload type for each listener and optionally host via HTTP.☆22Updated 3 years ago
- Tips and tricks on reversing and exploiting Windows using free and easy to get tools.☆28Updated 2 years ago
- ☆12Updated 4 years ago
- .NET 2.0 CLR project to retrieve saved browser credentials from Google Chrome, Mozilla Firefox and Microsoft Internet Explorer/Edge.☆21Updated 6 years ago
- This POC provides the possibilty to execute x86 shellcode in form of a .bin file based on x86 inline assembly☆19Updated 2 years ago
- ☆21Updated 3 years ago
- AMSI Bypass for powershell☆30Updated 3 years ago
- ☆26Updated 4 years ago