Mr-Un1k0d3r / WindowsDllsExport
A list of all the DLLs export in C:\windows\system32\
☆212Updated 3 years ago
Alternatives and similar repositories for WindowsDllsExport:
Users that are interested in WindowsDllsExport are comparing it to the libraries listed below
- Koppeling x Metatwin x LazySign☆205Updated 3 years ago
- ☆181Updated 2 years ago
- C# version of MDSec's ParallelSyscalls☆139Updated 3 years ago
- A new AMSI Bypass technique using .NET ALI Call Hooking.☆186Updated 2 years ago
- Hookers are cooler than patches.☆168Updated 2 years ago
- Windows Local Privilege Escalation via CdpSvc service (Writeable SYSTEM path Dll Hijacking)☆252Updated 2 years ago
- A Stealthy Lsass Dumper - can abuse ProcExp152.sys driver to dump PPL Lsass, no dbghelp.lib calls.☆316Updated last year
- You shall pass☆252Updated 2 years ago
- Dump the memory of any PPL with a Userland exploit chain☆335Updated last year
- Module Stomping, No New Thread, HellsGate syscaller, UUID Shellcode Runner for x64 Windows 10!☆434Updated last year
- Stop Windows Defender using the Win32 API☆191Updated 2 years ago
- RIPPL is a tool that abuses a usermode only exploit to manipulate PPL processes on Windows☆7Updated 2 years ago
- C# Lsass parser☆283Updated 3 years ago
- PowerShell script to generate "proxy" counterparts to easily perform DLL Sideloading☆115Updated 5 years ago
- Remove API hooks from a Beacon process.☆265Updated 3 years ago
- Evasive Process Hollowing Techniques☆135Updated 4 years ago
- EarlyBird process hollowing technique (BOF) - Spawns a process in a suspended state, inject shellcode, hijack main thread with APC, and e…☆269Updated last year
- A small project to bypass UAC in windows 10/8/7 using dll injection technique☆73Updated 4 years ago
- A basic emulation of an "RPC Backdoor"☆238Updated 2 years ago
- Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) via Syswhispers2☆179Updated 2 years ago
- Recovering NTLM hashes from Credential Guard☆331Updated 2 years ago
- Proof of concept Beacon Object File (BOF) that uses static x64 syscalls to perform a complete in memory dump of a process and send that b…☆233Updated 3 years ago
- 64bit Windows 10 shellcode that injects all processes with Meterpreter reverse shells.☆127Updated last year
- Manipulating and Abusing Windows Access Tokens.☆271Updated 4 years ago
- This POC gives you the possibility to compile a .exe to completely avoid statically detection by AV/EPP/EDR of your C2-shellcode and down…☆248Updated last year
- A collection of weird ways to execute unmanaged code in .NET☆160Updated 3 years ago