DarkCoderSc / pe-code-cave-helper
PE File Code Cave Helper (Backdooring and/or Basic Section Obfuscation)
☆21Updated 4 years ago
Alternatives and similar repositories for pe-code-cave-helper:
Users that are interested in pe-code-cave-helper are comparing it to the libraries listed below
- ☆18Updated 2 months ago
- This exploit rebuilds and exploit the CVE-2019-16098 which is in driver Micro-Star MSI Afterburner 4.6.2.15658 (aka RTCore64.sys and RTCo…☆16Updated 7 months ago
- Standalone Metasploit-like XOR encoder for shellcode☆47Updated 10 months ago
- Antivirus killer using ring-0 kernel driver. Antivirus processes will automatically close while the killer is running.☆6Updated 2 years ago
- AES-256 Microsoft Cryptography API Example Use.☆31Updated last year
- ☆18Updated last year
- Listing UDP connections with remote address without sniffing.☆30Updated last year
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆44Updated last year
- Just another casual shellcode native loader☆24Updated 3 years ago
- Stealthy Loader-cum-dropper/stage-1/stager targeting Windows10☆38Updated 2 years ago
- ☆12Updated last year
- This repo for Windows x32-x64 Kernel/Driver/User Mode Exploitation writeups and exploits☆23Updated 11 months ago
- A simple PE loader.☆25Updated 2 years ago
- Dangling COM Keys Finder☆17Updated 3 years ago
- Akame is an open-source, shellcode loader written in C++17☆19Updated this week
- Attack tool for altering packed samples so that they evade static packing detection☆16Updated 2 months ago
- Windows PDB Parser using Imagehlp library.☆16Updated 2 years ago
- Simple PoC to locate hooked functions by EDR in ntdll.dll☆36Updated last year
- Simple keylogger written in C# which is ready for modifications.☆13Updated 3 years ago
- RDP THIEF - inject dll to remote desktop process (mstsc.exe) and steal user credentials.☆13Updated 3 years ago
- using the gpu to hide your payload☆56Updated 2 years ago
- Executes shellcode from a remote server and aims to evade in-memory scanners☆31Updated 5 years ago
- x86 Trampoline Hook☆40Updated 2 years ago
- A Study in Obfuscation: Analyzing the effect of various techniques to bypass AV engines☆41Updated 2 years ago
- Crossplatform tool for inject shellcode into .exe and .dll binaries (x86 and x64)☆58Updated 10 months ago
- ☆11Updated 2 years ago
- Collection of shellcode injection and execution techniques☆16Updated 3 years ago
- ollvm, based on llvm-clang 5.0.2, 6.0.1, 7.0.1, 8.0, 9.0, 9.0.1☆19Updated 3 years ago
- Implementation of ITaskHandler in C++☆13Updated 2 years ago
- 64bit Windows 10 shellcode that adds user BOKU:SP3C1ALM0V3 to the system and the localgroups Administrators & "Remote Desktop Users"☆38Updated 3 years ago