S12cybersecurity / PDFTypeSpoofingLinks
PDF Icon File Type Spoofer
☆15Updated 11 months ago
Alternatives and similar repositories for PDFTypeSpoofing
Users that are interested in PDFTypeSpoofing are comparing it to the libraries listed below
Sorting:
- Classic Process Injection with Memory Evasion Techniques implemantation☆70Updated last year
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 9 months ago
- Encode shellcode into dictionary words for evasion and entropy reduction☆26Updated 7 months ago
- EmbedExeLnk by x86matthew modified by d4rkiZ☆42Updated 2 years ago
- How to bypass AMSI (Antimalware Scan Interface) in PowerShell/C++ by dynamically patching the AmsiScanBuffer function.☆19Updated 2 months ago
- Rat Inject is C++ Executable to gain Undetectable Persistence in Windows via 4 Registry Keys☆31Updated 2 years ago
- This code example allows you to create a malware.exe sample that can be run in the context of a system service, and could be used for loc…☆51Updated 2 years ago
- 「⚙️」Detect which native Windows API's (NtAPI) are being hooked☆38Updated 6 months ago
- My Own VirtualAlloc Implementation to use as alternative unknown for all the defense solutions of VirtualAlloc Win32 API Function☆9Updated last year
- Creation and removal of Defender path exclusions and exceptions in C#.☆31Updated last year
- Toolkit of Projects to attack and evade Event Trace for Windows☆12Updated last month
- Direct syscalls Injection to bypass AV/EDR☆11Updated last year
- Custom Python shellcode encryptor and obfuscator☆12Updated last year
- ☆13Updated 2 years ago
- ☆23Updated 4 months ago
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol…☆70Updated last year
- 💎 | RubyRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Ruby☆10Updated 2 months ago
- This project was for my senior capstone at the University of Arizona. I wanted to create a payload that would potentially bypass AV / EDR…☆14Updated last year
- C++ Code to perform a MiniDump of lsass.exe☆34Updated last year
- An Aggressor Script that utilizes NtCreateUserProcess to run binaries☆30Updated 4 months ago
- DLL Exports Extraction BOF with optional NTFS transactions.☆82Updated 3 years ago
- Simple Shellcode Loader tool☆26Updated last year
- Artemis - C++ Hell's Gate Syscall Implementation☆33Updated last year
- Bypassing Major EDR's with staged shellcode, custom getmodulehandleW and getprocaddress, veh syscalls & more.☆20Updated 2 months ago
- A simple PoC of injection shellcode into a remote process and get the output using namepipe☆42Updated last year
- Basic implementation of Cobalt Strikes - User Defined Reflective Loader feature☆100Updated 2 years ago
- CSharp reimplementation of Venoma, another C++ Cobalt Strike beacon dropper with custom indirect syscalls execution☆45Updated last year
- Linux Malware creator to attack Windows System via Reverse Shell with FindWindow Process Code Injection☆18Updated 2 years ago
- UAC Bypass via CMUACUtil & PEB Enumeration, Undetected for now.☆48Updated last year
- A simple BOF (Beacon Object File) to search files in the system☆14Updated last year