CyberSecurityExploitDevelopment / WindowsEternalBlueLinks
Fully Functional MS17-10 EternalBlue Exploit Written in C++ on windows for windows
☆14Updated 5 years ago
Alternatives and similar repositories for WindowsEternalBlue
Users that are interested in WindowsEternalBlue are comparing it to the libraries listed below
Sorting:
- HTTPS GET RAT and Memory Loader☆25Updated 4 months ago
- Bypass UAC by abusing the Security Center CPL and hijacking a shell protocol handler☆29Updated 4 years ago
- C++ implementation of DOUBLEPULSAR usermode shellcode. Yet another Reflective DLL loader.☆32Updated 3 years ago
- Append custom data to signed pe file and DONOT DESTROY SIGNED STATUS.☆26Updated 4 years ago
- Compact MBR Bootkit for Windows☆53Updated 3 years ago
- ☆26Updated 8 years ago
- Reverse Socks5 proxy for windows☆16Updated 3 years ago
- Inject shellcode to process using Windows NTAPI for bypassing EDRs and Antiviruses☆42Updated 4 years ago
- Injects position-dependent code into a code cave in an executable file, and applies relocations.☆23Updated 2 years ago
- Process Hollowing demonstration & explanation☆34Updated 4 years ago
- Infects PE files with a shellcode☆20Updated 6 years ago
- APC DLL Injector with NtQueueApcThread and wake up thread support☆47Updated 8 years ago
- Server/Client SOCKS5 (RFC 1928) in Reverse mode on Windows☆35Updated 6 years ago
- Rootkit loader for your rootkit dll, x86/x64 system wide DLL injection (+appinit_dlls registry create) uses heavens gate☆19Updated 4 years ago
- Convert PE files to a shellcode☆80Updated 5 years ago
- NO WriteProcessMemory CreateRemoteThread APIs call shellcode injection☆31Updated 5 years ago
- Convert native dll to shellcode, and support exported function☆23Updated 4 years ago
- Demo to show how write ALPC Client & Server using native Ntdll.dll syscalls.☆21Updated 3 years ago
- Listing UDP connections with remote address without sniffing.☆28Updated 2 years ago
- Call NtCreateUserProcess directly as normal.☆75Updated 3 years ago
- A multi-staged malware that contains a kernel mode rootkit and a remote system shell.☆74Updated 4 years ago
- A kernel mode Windows rootkit in development.☆49Updated 3 years ago
- 💻 Windows 10 Kernel-mode rootkit☆32Updated 3 years ago
- Remote PE reflective injection with a simple reflective loader☆32Updated 6 years ago
- Bypass UAC at any level by abusing the Task Scheduler and environment variables☆31Updated 4 years ago
- Proof-of-Concept software for detecting AV/EDR hooks in Windows libraries.☆31Updated 3 years ago
- ☆25Updated 4 years ago
- kernel to user mode APC injector☆44Updated 3 years ago
- ☆13Updated 5 years ago
- ☆29Updated last year