OsandaMalith / WindowsInternals
Experiments on the Windows Internals
☆30Updated 5 years ago
Alternatives and similar repositories for WindowsInternals:
Users that are interested in WindowsInternals are comparing it to the libraries listed below
- ☆54Updated 6 years ago
- ☆45Updated 6 years ago
- My musings with C#☆28Updated 2 years ago
- Bypass AMSI and Executing PowerShell scripts from C# - using CyberArk's method to bypass AMSI☆30Updated 4 years ago
- DLL hijacking vulnerability scanner and PE infector tool☆17Updated 7 years ago
- ☆24Updated 3 years ago
- ☆14Updated 4 years ago
- ☆18Updated 3 years ago
- Everything related to Cobalt Strike☆15Updated 5 years ago
- ☆16Updated 3 years ago
- CobaltStrike Aggressor Script to utilise FuzzySec's Windows Notification Framework Research to Spawn a Shell under Explorer.exe☆15Updated 5 years ago
- PoC for CVE-2020-1015☆40Updated 4 years ago
- Proof of concept of VMSA-2017-0012☆41Updated 7 years ago
- ☆36Updated 7 years ago
- Initial Commit of Coresploit☆56Updated 3 years ago
- ☆28Updated 7 years ago
- Takes raw hex shellcode (e.g. msfvenom hex format) from a cmd line arg, text file, or URL download and runs it.☆19Updated 6 years ago
- Create COM Objects backed by Scripts, not DLLs☆9Updated 7 years ago
- Source code in Win32 ASM and C for a shellcode execution wrapper designed to mitigate the risk of shellcode execution on a host other tha…☆19Updated 8 years ago
- Sound Research SECOMN service Privilege Escalation (windows 10)☆39Updated 4 years ago
- .net tool that uses WMI queries to enumerate active sessions and accounts configured to run services on remote systems☆33Updated 5 years ago
- Leak windows system info through a docx file☆12Updated 4 years ago
- POC code to crash Windows Event Logger Service☆26Updated 4 years ago
- Proof of Concept code for CVE-2020-0728☆46Updated 5 years ago
- Helper script for mangling CS payloads☆52Updated 5 years ago
- Protect your servers with a secret header☆29Updated 4 years ago
- Tool to manage user privileges☆28Updated 5 years ago
- A repo to hold any bypasses I work on/study/whatever☆19Updated 4 years ago
- Simple skeleton for a CPP DLL☆24Updated 5 years ago
- Convert Empire profiles to Apache mod_rewrite scripts☆28Updated 5 years ago