VoidSec / VulnerableWindowsDrivers
A collection of Vulnerable Windows Drivers
☆16Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for VulnerableWindowsDrivers
- Windows File Enumeration Intel Gathering Tool.☆17Updated last year
- Proof of concept about a path traversal vulnerability in Microsoft's Diagcab technology that could lead to remote code execution☆22Updated 2 years ago
- Core bypass Windows Defender and execute any binary converted to shellcode☆43Updated 3 years ago
- Unpacking tool for the zipExec Crypter☆13Updated 3 years ago
- Execute embedded Mimikatz☆13Updated 2 years ago
- A compilation of Aggressor/Sleep scripts for operational purposes that I've made.☆11Updated 3 years ago
- This repository contains several AMSI bypasses. These bypasses are based on some very nice research that has been put out by some awesome…☆23Updated 2 years ago
- Searching .evtx logs for remote connections☆23Updated last year
- Dump Lsass Memory Using a Reflective Dll☆14Updated 2 years ago
- A Docker container used to easily compile Nim binaries generated by my tools (NimPackt and NimPlant)☆14Updated last year
- Remotely dump NT hashes through Windows Crash dumps☆26Updated 3 weeks ago
- ☆14Updated last year
- Just another useless C2 occupying space in some HDD somewhere.☆19Updated last year
- My nim learning experiments☆11Updated 2 years ago
- Beacon Object Files used for Cobalt Strike☆17Updated last year
- Exactly what it sounds like, which is something rad☆20Updated 2 years ago
- A collection of my presentation materials.☆16Updated 6 months ago
- Executes shellcode from a remote server and aims to evade in-memory scanners☆30Updated 5 years ago
- A PoC executing shellcode in Dart☆15Updated 2 years ago
- ☆12Updated 2 years ago
- A simple website to act as a store for havoc modules and extensions☆22Updated 6 months ago
- Beacon payload using AV bypass method from https://github.com/fullmetalcache/CsharpMMNiceness and shellcode generated from https://github…☆20Updated 3 years ago
- ☆35Updated 5 months ago
- C code to enable ETW tracing for Dotnet Assemblies☆28Updated 2 years ago
- JALSI - Just Another Lame Shellcode Injector☆30Updated 3 years ago