VeroFess / shellcode_loader
simple shellcode loader for linux & win, x86 & x64
☆33Updated 8 years ago
Related projects ⓘ
Alternatives and complementary repositories for shellcode_loader
- 非涉密源码☆19Updated 8 months ago
- Set of IDA Pro scripts for parsing GoLang types information stored in compiled binary☆28Updated 4 years ago
- 这是一个直接取得系统权限的项目☆44Updated 4 years ago
- Add export function and convert exe to dll☆25Updated 4 years ago
- Windows file stream util tool☆20Updated 11 years ago
- ☆36Updated 4 years ago
- 简单的Linux远程控制☆20Updated 7 years ago
- Shellcode异或加密工具☆12Updated 7 years ago
- 从admin冲到TrustedInstaller☆17Updated last year
- 具备对PE文件添加区段、添加花指令、对代码段加密、修复重定位、加密IAT等功能☆58Updated 4 years ago
- steal Windows Telegram Desktop session☆14Updated 4 years ago
- Search for information from manifests☆43Updated 5 years ago
- Thanks to all those who helped me.☆20Updated 6 years ago
- a simple app like CKnife☆12Updated 6 years ago
- ☆22Updated 3 years ago
- PE文件打包器。将一系列的插件dll(寄生dll),打包捆绑到目标exe中,以寄生的方式改变程序的原有行为。寄生的dll完全手动装配,隐藏执行;宿主被恢复后,会被寄生dll强势再感染。☆21Updated 11 years ago
- PEBFake(修改PEB 伪装当前进程路径、参数等)☆49Updated 3 years ago
- An AntSword's plugin to scan webshell☆15Updated 5 years ago
- ☆36Updated 4 years ago
- shell over ICMP☆19Updated 11 years ago
- ☆16Updated 3 years ago
- ☆35Updated 4 years ago
- CVE-2018-15982_EXP_IE☆11Updated 5 years ago
- inject shellcode into remote process via message hook☆15Updated 4 years ago
- AppContainerBypass☆21Updated 3 years ago
- Only for research and learning, not for commercial and illegal use☆10Updated 5 years ago