DISREL / Ring0VBA
CVE-2018-6066 using VBA
☆64Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for Ring0VBA
- It's pointy and it hurts!☆122Updated 2 years ago
- A set of rootkit-like abilities for unprivileged users, and vulnerabilities based on the DOT-to-NT path conversion known issue☆95Updated 7 months ago
- Interceptor is a kernel driver focused on tampering with EDR/AV solutions in kernel space☆120Updated last year
- Small PoC of using a Microsoft signed executable as a lolbin.☆133Updated last year
- A Bumblebee-inspired Crypter☆80Updated last year
- ☆106Updated last year
- Experiment on reproducing Obfuscate & Sleep☆139Updated 3 years ago
- Cobalt Strike (CS) Beacon Object File (BOF) for kernel exploitation using AMD's Ryzen Master Driver (version 17).☆132Updated last year
- A simple PoC to invoke an encrypted shellcode by using an hidden call☆114Updated 2 years ago
- Splitting and executing shellcode across multiple pages☆99Updated last year
- 64bit WIndows 10 shellcode dat pops dat calc - Dynamic & Null Free☆58Updated last year
- A payload delivery system which embeds payloads in an executable's icon file!☆71Updated 9 months ago
- A kernel vulnerability used to achieve arbitrary read-write on Windows prior to July 2022☆105Updated 2 years ago
- ☆76Updated 2 months ago
- ☆133Updated last year
- A Poc on blocking Procmon from monitoring network events☆98Updated 2 years ago
- Collect Windows telemetry for Maldev☆57Updated this week
- Find DLLs with RWX section☆75Updated last year
- ☆40Updated last year
- RDLL for Cobalt Strike beacon to silence sysmon process☆85Updated 2 years ago
- I have documented all of the AMSI patches that I learned till now☆68Updated last year
- Files for http://blog.deniable.org/posts/windows-callbacks/☆67Updated 2 years ago
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 2 years ago
- call gates as stable comunication channel for NT x86 and Linux x86_64☆30Updated last year
- Detect strange memory regions and DLLs☆170Updated 2 years ago
- Implementation of an export address table protection mitigation, like Export Address Filtering (EAF)☆93Updated last year
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆110Updated 4 months ago
- A small tool I made to dump the export table of PE files. The primary use case was intended for use within DLL proxying.☆69Updated 2 years ago