Mr-Un1k0d3r / WindowsDllsExport
A list of all the DLLs export in C:\windows\system32\
☆211Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for WindowsDllsExport
- ☆179Updated 2 years ago
- A Stealthy Lsass Dumper - can abuse ProcExp152.sys driver to dump PPL Lsass, no dbghelp.lib calls.☆313Updated last year
- Koppeling x Metatwin x LazySign☆203Updated 3 years ago
- You shall pass☆249Updated 2 years ago
- Hookers are cooler than patches.☆166Updated 2 years ago
- Dump the memory of any PPL with a Userland exploit chain☆331Updated last year
- Windows Local Privilege Escalation via CdpSvc service (Writeable SYSTEM path Dll Hijacking)☆250Updated 2 years ago
- A new AMSI Bypass technique using .NET ALI Call Hooking.☆181Updated 2 years ago
- C# version of MDSec's ParallelSyscalls☆138Updated 2 years ago
- Proof of concept Beacon Object File (BOF) that uses static x64 syscalls to perform a complete in memory dump of a process and send that b…☆232Updated 3 years ago
- Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) via Syswhispers2☆178Updated 2 years ago
- A basic emulation of an "RPC Backdoor"☆208Updated 2 years ago
- EarlyBird process hollowing technique (BOF) - Spawns a process in a suspended state, inject shellcode, hijack main thread with APC, and e…☆265Updated last year
- miscellaneous scripts and programs☆215Updated last year
- RIPPL is a tool that abuses a usermode only exploit to manipulate PPL processes on Windows☆6Updated 2 years ago
- Leaked Windows processes handles identification tool☆272Updated 2 years ago
- Module Stomping, No New Thread, HellsGate syscaller, UUID Shellcode Runner for x64 Windows 10!☆433Updated last year
- C# Lsass parser☆280Updated 3 years ago
- InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assem…☆184Updated 3 years ago
- A very proof-of-concept port of InlineWhispers for using syscalls in Nim projects.☆163Updated 3 years ago
- Fully modular persistence framework☆248Updated last year
- A small project to bypass UAC in windows 10/8/7 using dll injection technique☆73Updated 4 years ago
- WMEye is a post exploitation tool that uses WMI Event Filter and MSBuild Execution for lateral movement☆361Updated 2 years ago
- PowerShell script to generate "proxy" counterparts to easily perform DLL Sideloading☆113Updated 5 years ago
- Building and Executing Position Independent Shellcode from Object Files in Memory☆153Updated 3 years ago
- Evasive Process Hollowing Techniques☆134Updated 4 years ago