FastWolf-051 / Web2Exe
An tiny HTML to exe converter
☆11Updated last month
Alternatives and similar repositories for Web2Exe:
Users that are interested in Web2Exe are comparing it to the libraries listed below
- Py server Brawl Stars for v43.231.1☆10Updated 2 weeks ago
- Una interfaz para Jekyll que analiza fuentes C++ para producir y aplicar documentación fuera de línea.☆11Updated 5 months ago
- Malware Development Framework☆10Updated 9 months ago
- A mechanism that trampoline hooks functions in x86/x64 systems.☆22Updated 3 months ago
- ScrapeAW is a framework that without API scrape IPs across the world using Shodan☆11Updated 8 months ago
- Database for custom made as well as publicly available stage-2 or beacons or stageless payloads, used by loaders/stage-1/stagers, or for …☆11Updated this week
- Process injection via KernelCallbackTable☆14Updated 2 years ago
- ☆15Updated 2 years ago
- Burp suite Certificate modification tool☆18Updated last year
- Classic DLL injection. Download dll from url and inject. Simple C++ implementation☆10Updated 2 years ago
- It's a handy tool to help you analyze malware. You can use this tool to query your malware samples using different hashes or find all oth…☆15Updated last year
- Malware development: persistence - part 1: startup folder registry keys. C++ implementation☆12Updated 2 years ago
- An adaptation of timwhitez's proxycall that uses kernelbase.dll!Beep.☆11Updated last year
- Tool that can be used to trim useless things from a PE file such as the things a file pumper would add.☆25Updated 6 months ago
- Tool for obtaining information about PPL processes☆17Updated 11 months ago
- This exploit rebuilds and exploit the CVE-2019-16098 which is in driver Micro-Star MSI Afterburner 4.6.2.15658 (aka RTCore64.sys and RTCo…☆15Updated 5 months ago
- RATs library 2003 to present☆12Updated last year
- Recon-ng modules for basic OSINT.☆11Updated 2 years ago
- An Android SSL Pinning Remover tool for Security research and Bug Bounty☆41Updated last year
- Instantly suspend processes to bypass kernel driver protections.☆14Updated last month
- ☆13Updated 2 years ago
- ExplorerUACStealer it's a malware that steal credentials provided by users in UAC Auth in explorer using API Hooking with Detours in C++…☆15Updated last year
- Beacon Object Files used for Cobalt Strike☆17Updated last year
- Trojan written in C++ for Windows☆14Updated 10 months ago
- GetSimple CMS Custom JS Plugin Exploit RCE Chain☆11Updated last year
- Run shellcode via EnumDesktopsA. C++ implementation☆13Updated 2 years ago
- ☆11Updated last year