NUL0x4C / MasmAES256CBCLinks
Implementing AES 256 CBC in AES-NI - MASM Format
☆17Updated 2 months ago
Alternatives and similar repositories for MasmAES256CBC
Users that are interested in MasmAES256CBC are comparing it to the libraries listed below
Sorting:
- A collection of position independent coding resources☆94Updated last month
- Boilerplate to develop raw and truly Position Independent Code (PIC).☆107Updated 9 months ago
- ForsHops☆58Updated 6 months ago
- Implementing an early exception handler for hooking and threadless process injection without relying on VEH or SEH☆129Updated last month
- Linker for Beacon Object Files☆127Updated last week
- "Service-less" driver loading☆162Updated 10 months ago
- Simple POC library to execute arbitrary calls proxying them via NdrServerCall2 or similar☆131Updated last year
- a modified CONTEXT based ropchain to circumvent CFG-FindHiddenShellcode and EtwTi-FluctuationMonitor☆105Updated last year
- Dirty PoC on how to abuse S1's VEH for Vectored Syscalls and Local Execution☆43Updated last week
- MIPS VM to execute payloads without allocating executable memory. Based on a PlayStation 1 (PSX) Emulator.☆122Updated 10 months ago
- Locate dlls and function addresses without PEB Walk and EAT parsing☆89Updated 3 months ago
- Alternative Read and Write primitives using Rtl* functions the unintended way.☆76Updated last month
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆84Updated last year
- shell code example☆62Updated 2 weeks ago
- ☆94Updated last year
- Using Just In Time (JIT) instruction decryption, this shellcode loader ensures that only the currently executing instruction is visible i…☆51Updated 6 months ago
- ☆43Updated 10 months ago
- Mirage is a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆103Updated 7 months ago
- Section-based payload obfuscation technique for x64☆64Updated last year
- A small collection of Crystal Palace PIC loaders designed for use with Cobalt Strike☆161Updated 2 months ago
- Proof of Concepts code for Bring Your Own Vulnerable Driver techniques☆191Updated last month
- A collection of PoCs to do common things in unconventional ways☆117Updated last month
- Mentally ill EtwTi parser☆66Updated last week
- Activation Context Hijack☆170Updated 2 months ago
- ☆81Updated 8 months ago
- Rust template/library for implementing your own COFF loader☆71Updated 8 months ago
- Identifies LOLDrivers that are not blocked by the active HVCI policy — ideal for BYOVD scenarios.☆72Updated 2 months ago
- Shellcode Loader Utilizing ETW Events☆66Updated 7 months ago
- ☆50Updated 2 months ago
- Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.☆68Updated last year