OsandaMalith / PE2HTML
Injects HTML/PHP/ASP to the PE
☆100Updated 4 years ago
Alternatives and similar repositories for PE2HTML
Users that are interested in PE2HTML are comparing it to the libraries listed below
Sorting:
- Hijack Printconfig.dll to execute shellcode☆98Updated 4 years ago
- lpe poc for cve-2022-21882☆49Updated 3 years ago
- Proof of concept exploit of Windows Update Orchestrator Service Elevation of Privilege Vulnerability☆121Updated 4 years ago
- PoC exploits for CVE-2020-17382☆114Updated 4 years ago
- Privilege Escalation Via RpcSs svc☆178Updated 3 years ago
- Shellcode injection POC using syscalls.☆116Updated 4 years ago
- Weaponizing for Arbitrary Files/Directories Delete bugs to Get NT AUTHORITY\SYSTEM☆123Updated 4 years ago
- Convert shellcode generated using pe_2_shellcode to cdb format.☆96Updated 3 years ago
- CVE-2021-1732 poc & exp; tested on 20H2☆67Updated 4 years ago
- SLib is a sandbox evasion library that implements some of the checks from https://evasions.checkpoint.com in C#☆64Updated last year
- my learning case about windows☆21Updated 3 years ago
- JScript RAT☆100Updated 4 years ago
- PoC for UUID shellcode execution using DInvoke☆151Updated 4 years ago
- Simple windows rpc server for research purposes only☆82Updated 2 years ago
- Shellcode injector using direct syscalls☆119Updated 4 years ago
- Pass the Hash to a named pipe for token Impersonation☆143Updated 4 years ago
- Exploring in-memory execution of .NET☆137Updated 3 years ago
- Security Support Provider Interface☆46Updated 5 years ago
- ☆96Updated 3 years ago
- AmsiScanBufferBypass using D/Invoke☆133Updated 3 years ago
- DLL Hijack Search Order Enumeration BOF☆147Updated 3 years ago
- Simple DLL that add a user to the local Administrators group☆77Updated 3 years ago
- Windows MSI Installer LPE (CVE-2021-43883)☆77Updated 3 years ago
- Windows Common Log File System Driver POC☆95Updated 3 years ago
- A simple COM server which provides a component to run shellcode☆135Updated 5 years ago
- C# PoC implementation for bypassing AMSI via in memory patching☆65Updated 4 years ago
- ☆70Updated 4 years ago
- CVE-2021-1675 (PrintNightmare)☆76Updated 3 years ago
- Video files for eBook: "Bypassing AVs by C#.NET Programming"☆41Updated last year
- CVE-2019-1064 Local Privilege Escalation Vulnerability☆24Updated 5 years ago