EddieIvan01 / win32api-practice
Offensive tools written for practice purposes
☆149Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for win32api-practice
- Beacon.dll reverse☆136Updated 3 years ago
- Misc TaskScheduler Plays☆224Updated 2 years ago
- Another shellcode runner 🦀 🐚☆146Updated 3 years ago
- ☆86Updated 2 years ago
- ReflectiveDLL☆154Updated 4 years ago
- A demo of the relevant blog post: https://www.arashparsa.com/hook-heaps-and-live-free/☆184Updated 3 years ago
- ☆89Updated 3 years ago
- 破解CS4.0☆160Updated 4 years ago
- It stinks☆100Updated 2 years ago
- Convert PE files to a shellcode☆73Updated 4 years ago
- bypass uac☆140Updated 6 years ago
- Beacon compiled using clang☆59Updated last year
- Amaterasu terminates, or inhibits, protected processes such as application control and AV/EDR solutions by leveraging the Sysinternals Pr…☆69Updated 8 months ago
- ☆79Updated 2 years ago
- ☆46Updated 3 years ago
- power-kill is a project that kill protected processes (such as EDR or AV) by injecting shellcode into high privilege processes☆46Updated 3 years ago
- Exploits undocumented elevated COM interface ICMLuaUtil via process spoofing to edit registry then calls ColorDataProxy to trigger UAC b…☆135Updated 2 years ago
- ReturnGate, just like HellsGate.☆65Updated 2 years ago
- shellcode生成框架☆79Updated 4 months ago
- ☆72Updated 3 years ago
- Shellcode injection POC using syscalls.☆117Updated 4 years ago
- Kill Protected Process Light Process (include av)☆54Updated last year
- more conveniently Visual-Studio-BOF-template☆53Updated last year
- CLIPBRDWNDCLASS process injection technique(BOF) - execute beacon shellcode in callback☆65Updated 2 years ago
- Manual Map DLL injection implemented with Cobalt Strike's Beacon Object Files.☆147Updated 4 years ago
- Another Go Shellcode Loader using Windows APIs☆139Updated 3 years ago
- signed-loaders documents Windows executables that can be used for side-loading DLLs.☆67Updated 5 years ago
- ☆30Updated 4 years ago
- CobaltStrike BOF - Inject ETW Bypass into Remote Process via Syscalls (HellsGate|HalosGate)☆277Updated 3 years ago