CodiumAlgorithm / -Delphi-Process-Hollowing-RunPE-by-Jean-Pierre-LESUEUR
Delphi Process Hollowing, Updated.
☆5Updated 2 years ago
Alternatives and similar repositories for -Delphi-Process-Hollowing-RunPE-by-Jean-Pierre-LESUEUR
Users that are interested in -Delphi-Process-Hollowing-RunPE-by-Jean-Pierre-LESUEUR are comparing it to the libraries listed below
Sorting:
- VBS Crypter, Exe To VBS☆14Updated 2 years ago
- Caesar Cipher☆5Updated 2 years ago
- Manual Map Your Files, Bypass 100% Runtime.☆11Updated 2 years ago
- ☆7Updated 2 years ago
- Malware development in Go, learn today, anti dynamic analysis & Static & sandboxes.☆12Updated 3 weeks ago
- Excel Add In Payload Generator☆11Updated last year
- Whenever PowerShell is launched, Notepad will also open. You can customize the script for educational purposes, but I emphasize that I do…☆9Updated 3 weeks ago
- Parent Process ID Spoofing, coded in CGo.☆22Updated 3 weeks ago
- C# project to Reflectively load .Net assemblies in memory☆17Updated 11 months ago
- HTML smuggling is not an evil, it can be useful☆13Updated 2 years ago
- Abusing autoElevate - Fully Undetectable UAC Bypass exploit☆11Updated 2 years ago
- DLL Hijacking and Mock directories technique to bypass Windows UAC security feature and getting high-level privileged reverse shell. Secu…☆41Updated last year
- Remote Desktop Protocol .NET Console Application for Authenticated Command Execution☆12Updated 5 years ago
- Ransomware written in go, encrypt - decrypt.☆21Updated 3 weeks ago
- ☆13Updated last year
- Create a lnk shortcut file for Windows☆17Updated 6 years ago
- Payload Dropper with Persistance & Privesc & UAC bypass 🐱👤☆13Updated last year
- This POC provides the possibilty to execute x86 shellcode in form of a .bin file based on x86 inline assembly☆18Updated 2 years ago
- Beacon Object File implementation of Yaxser's Backstab☆15Updated 3 years ago
- Quickly generate every payload type for each listener and optionally host via HTTP.☆22Updated 3 years ago
- ☆17Updated last week
- Just another Process Injection using Process Hollowing technique.☆17Updated last year
- Create PDFs with HTML smuggling attachments that save on opening the document.☆29Updated last year
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 8 months ago
- How to bypass AMSI (Antimalware Scan Interface) in PowerShell/C++ by dynamically patching the AmsiScanBuffer function.☆17Updated 3 weeks ago
- This exploit is utilising AddressOfEntryPoint of process which is RX and using WriteProcessMemory internal magic to change the permission…☆16Updated 6 months ago
- Making Shellcode fully undetectable using uuid☆23Updated 4 years ago
- ☆25Updated 3 years ago
- All my POC related to malware development☆11Updated last year
- Windows Network File System Remote exploit for CVE-2022-30136☆11Updated last year