TimMisiak / RunWithDllLinks
A utility that can be used to launch an executable with a DLL injected
☆19Updated last year
Alternatives and similar repositories for RunWithDll
Users that are interested in RunWithDll are comparing it to the libraries listed below
Sorting:
- powershell script i wrote that can suspend an arbitrary process (with limits)☆20Updated 2 years ago
- ☆18Updated 4 months ago
- A mechanism that trampoline hooks functions in x86/x64 systems.☆22Updated 7 months ago
- run process as PPL Antimalware☆10Updated last year
- ALPChecker - a tool to detect spoofing and blinding attacks on the ALPC interaction☆13Updated 2 years ago
- Implementation of ITaskHandler in C++☆13Updated 2 years ago
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆32Updated last year
- Progress of learning kernel development☆14Updated 2 years ago
- An issue in AVG AVG Anti-Spyware v.7.5 allows an attacker to execute arbitrary code via a crafted script to the guard.exe component☆11Updated last year
- An adaptation of timwhitez's proxycall that uses kernelbase.dll!Beep.☆12Updated last year
- Giga-byte Control Center (GCC) is a software package designed for improved user experience of Gigabyte hardware, often found in gaming an…☆31Updated 2 years ago
- Exploit Proof-of-Concept code for XAMPP v3.3.0 — '.ini' Buffer Overflow (Unicode + SEH)☆15Updated last year
- the Open Source and Pure C++ Packer for eXecutables☆21Updated 2 years ago
- ☆18Updated 7 months ago
- Executes shellcode from a remote server and aims to evade in-memory scanners☆31Updated 5 years ago
- ☆21Updated last year
- Tool for obtaining information about PPL processes☆17Updated last year
- rust clr heap encryption (https://github.com/lap1nou/CLR_Heap_encryption), but no heap encryption.☆16Updated last year
- Bypass Userland EDR hooks by Loading Reflective Ntdll in memory from a remote server based on Windows ReleaseID to avoid opening a handle…☆15Updated 2 years ago
- Extension functionality for the NightHawk operator client☆27Updated last year
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆33Updated 2 years ago
- OSED Practice binary☆24Updated last year
- ☆54Updated 2 years ago
- Beacon Object Files used for Cobalt Strike☆19Updated last year
- A C# Tool to gather information about email breaches☆14Updated last year
- Cobalt Strike notifications via NTFY.☆13Updated 8 months ago
- call gates as stable comunication channel for NT x86 and Linux x86_64☆31Updated last year
- Remap ntdll.dll using only NTAPI functions with a suspended process☆21Updated last month
- ☆15Updated last year
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 3 years ago