TimMisiak / RunWithDll
A utility that can be used to launch an executable with a DLL injected
☆19Updated last year
Related projects ⓘ
Alternatives and complementary repositories for RunWithDll
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆30Updated last year
- OSED Practice binary☆24Updated 11 months ago
- A mechanism that trampoline hooks functions in x86/x64 systems.☆20Updated last month
- A simple rpc2socks alternative in pure Go.☆24Updated 4 months ago
- Beacon Object Files used for Cobalt Strike☆17Updated last year
- Extension functionality for the NightHawk operator client☆26Updated last year
- An issue in AVG AVG Anti-Spyware v.7.5 allows an attacker to execute arbitrary code via a crafted script to the guard.exe component☆11Updated last year
- A simple website to act as a store for havoc modules and extensions☆22Updated 6 months ago
- powershell script i wrote that can suspend an arbitrary process (with limits)☆20Updated last year
- Giga-byte Control Center (GCC) is a software package designed for improved user experience of Gigabyte hardware, often found in gaming an…☆30Updated last year
- ALPChecker - a tool to detect spoofing and blinding attacks on the ALPC interaction☆13Updated last year
- Tool for obtaining information about PPL processes☆17Updated 9 months ago
- Dump Linux keyrings☆15Updated 4 months ago
- ☆18Updated last year
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆22Updated 2 months ago
- Exploit Proof-of-Concept code for XAMPP v3.3.0 — '.ini' Buffer Overflow (Unicode + SEH)☆14Updated last year
- An adaptation of timwhitez's proxycall that uses kernelbase.dll!Beep.☆11Updated last year
- Parent Process ID Spoofing, coded in CGo.☆21Updated 4 months ago
- ☆12Updated 2 years ago
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆34Updated last year
- Remotely dump NT hashes through Windows Crash dumps☆26Updated 3 weeks ago
- Windows AppLocker Driver (appid.sys) LPE☆36Updated 3 months ago
- Enumerate SSN (System Service Numbers or Syscall ID) and syscall instruction address in ntdll module by parsing the PEB of the current pr…☆18Updated 9 months ago
- ☆18Updated last month
- PoC MSI payload based on ASEC/AhnLab's blog post☆22Updated 2 years ago
- C# API for Nidhogg rootkit☆16Updated 6 months ago
- ☆37Updated 3 weeks ago
- Early cascade injection PoC based on Outflanks blog post written in Rust☆18Updated last week
- DFSCoerce exe revisited version with custom authentication☆36Updated 10 months ago
- Yet, Another Packer/Loader☆25Updated last year