Cyb3rWard0g / WinRpcFunctions
☆67Updated 2 years ago
Alternatives and similar repositories for WinRpcFunctions:
Users that are interested in WinRpcFunctions are comparing it to the libraries listed below
- An command-line RPC method enumerator, born out of RPCView's awesomeness☆101Updated 5 years ago
- Process reimaging proof of concept code☆95Updated 5 years ago
- Windows Drivers☆97Updated 5 years ago
- ☆107Updated 4 years ago
- Winbindex bot to pull in binaries for specific releases☆45Updated last year
- Documentation and supporting script sample for Windows Exploit Guard☆148Updated 3 years ago
- Sysmon shenanigans☆65Updated 4 years ago
- ☆68Updated 2 weeks ago
- FLARE Kernel Shellcode Loader☆176Updated 5 years ago
- This respository is a collection of C# class libraries which implement RPC clients for various versions of the Windows Operating System f…☆267Updated 4 years ago
- ☆78Updated 3 years ago
- Example code for EDR bypassing☆150Updated 5 years ago
- Proxy system calls over an RPC channel☆97Updated 3 years ago
- A proof-of-concept subject interface package (SIP) used to demonstrate digital signature subversion attacks.☆95Updated 7 years ago
- A tool to create COM class/interface relationships in neo4j☆48Updated 2 years ago
- Designed to learn OS specific anti-emulation patterns by fuzzing the Windows API.☆97Updated 4 years ago
- Assembly HellGate implementation that directly calls Windows System Calls and displays the PPID of the explorer.exe process☆100Updated last year
- IBM RedCON 2020 - Throwing an AquaWrench into the Kernel☆44Updated 4 years ago
- A C++ POC for process injection using NtCreateSectrion, NtMapViewOfSection and RtlCreateUserThread. Credit to @spotheplanet for his notes…☆43Updated 3 years ago
- Local OXID Resolver (LCLOR) : Research and Tooling☆34Updated 3 years ago
- Command like tool to print mitigation flags for running processes in a memory dump☆46Updated 4 years ago
- Shim database persistence (Fin7 TTP)☆37Updated 4 years ago
- C# Utilities for Windows Notification Facility☆128Updated 3 months ago
- DoppelGate relies on reading ntdll on disk to grab syscall stubs, and patches these syscall stubs into desired functions to bypass Userla…☆120Updated 2 years ago
- ReaCOM has got a lot of tools to use and is related to component object model☆74Updated 5 years ago
- Leverage AMSI (Antimalware Scan Interface) technology to aid your analysis. This tool saves all buffers (scripts, .NET assemblies, etc) …☆108Updated 3 years ago
- PoC to demonstrate how CLR ETW events can be tampered.☆185Updated 4 years ago
- Helper idapython code for reversing kmdf drivers☆72Updated 2 years ago
- Run Processes as PPL with ELAM☆153Updated 2 years ago
- File system minifilter driver for Windows to block symbolic link attacks.☆51Updated 4 years ago