Wh04m1001 / GamingServiceEoP5Links
☆28Updated last year
Alternatives and similar repositories for GamingServiceEoP5
Users that are interested in GamingServiceEoP5 are comparing it to the libraries listed below
Sorting:
- PowerShell Implementation of ADFSDump to assist with GoldenSAML☆32Updated last month
- DFSCoerce exe revisited version with custom authentication☆40Updated last year
- BOF for C2 framework☆41Updated 6 months ago
- ☆79Updated last year
- A simple C++ Windows tool to get information about processes exposing named pipes.☆37Updated 2 months ago
- ☆48Updated last year
- ☆30Updated 5 months ago
- ☆29Updated last year
- in-process powershell runner for BRC4☆45Updated last year
- Folder Or File Delete to Get System Shell on Current Session Desktop☆39Updated 4 months ago
- Rust template/library for implementing your own COFF loader☆50Updated 4 months ago
- Linker for Beacon Object Files☆70Updated this week
- use python on windows with full submodule support without installation☆28Updated 4 months ago
- ☆27Updated 4 months ago
- .NET port of Leron Gray's azbelt tool.☆26Updated last year
- Adaptive DLL hijacking / dynamic export forwarding - EAT preserve☆78Updated 9 months ago
- ☆41Updated 10 months ago
- .NET profiler DLL loading can be abused to make a legit .NET application load a malicious DLL using environment variables. This exploit i…☆42Updated 10 months ago
- Experimental PoC for unhooking API functions using in-memory patching, without VirtualProtect, for one specific EDR.☆39Updated last year
- Unix Process hollowing in rust☆22Updated 5 months ago
- ☆48Updated 2 years ago
- Sample Rust Hooking Engine☆36Updated last year
- A remote process injection using process snapshotting based on https://gitlab.com/ORCA000/snaploader , in rust. It creates a sacrificial …☆49Updated 4 months ago
- Ivanti Connect Secure IFT TLS Stack Overflow pre-auth RCE (CVE-2025-0282)☆26Updated 4 months ago
- A work in progress BOF/COFF loader in Rust☆50Updated 2 years ago
- ☆30Updated 2 months ago
- ☆22Updated 2 months ago
- This technique leverages PowerShell's .NET interop layer and COM automation to achieve stealthy command execution by abusing implicit typ…☆37Updated 2 weeks ago
- Parser and reconciliation tooling for large Active Directory environments.☆33Updated 3 months ago
- Some of the presentations, workshops, and labs I gave at public conferences.☆33Updated 3 weeks ago