MEhrn00 / GhidraCOFFParser
Ghidra script which fully parses COFF files
☆11Updated 3 months ago
Alternatives and similar repositories for GhidraCOFFParser:
Users that are interested in GhidraCOFFParser are comparing it to the libraries listed below
- Dangling COM Keys Finder☆15Updated 3 years ago
- ☆12Updated last year
- Simple and sane cryptographic wrapper library.☆26Updated last year
- Proof-of-Concept to evade auditd by tampering via ptrace☆16Updated last year
- Dump Lsass Memory Using a Reflective Dll☆14Updated 2 years ago
- x64 Registration-Free In-Process COM Automation Server.☆48Updated 2 years ago
- Extension functionality for the NightHawk operator client☆26Updated last year
- ☆27Updated last year
- ELF Beacon Object File (BOF) Template☆18Updated 2 months ago
- Load a dynamic library from memory using a fuse mount☆30Updated last year
- A custom SentinelOne USB scanner.☆18Updated 2 years ago
- ☆12Updated 2 years ago
- ☆19Updated 4 years ago
- A C# port of https://gist.github.com/adamsvoboda/8f29e09d74b73e1dec3f9049c4358e80☆18Updated last year
- A lexer and parser for Sleep☆15Updated this week
- ☆46Updated 3 years ago
- A simple Toolkit to BF and decrypt Windows EntraId CacheData☆13Updated 6 months ago
- Strstr with user-supplied needle and filename as a BOF.☆31Updated 3 years ago
- OpenHashAPI provides a secure method of communicating hashes and enables lightweight workflows for security practitioners and enthusiasts…☆14Updated 2 months ago
- Receive the status of Windows Defender Credential Guard on network hosts.☆27Updated 3 years ago
- This POC provides the possibilty to execute x86 shellcode in form of a .bin file based on x86 inline assembly☆18Updated last year
- Remote code execution in Power Platform connectors via JSON deserialization☆20Updated last year
- An example of COM hijacking using a proxy DLL.☆25Updated 3 years ago
- ☆14Updated 2 years ago
- DoublePulsar (Position-Independent) Shellcode (Windows 7 SP1 x64)☆26Updated 4 years ago
- Watches the Downloads folder for any new files and inserts it into Nemesis for analysis.☆14Updated 10 months ago
- ☆11Updated 5 years ago