Wh04m1001 / MSIExecEoP
Arbitrary File Delete in Windows Installer before 10.0.19045.2193
☆29Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for MSIExecEoP
- Exploit for Arbitrary File Move vulnerability in ZoneAlarm AV☆26Updated 2 years ago
- ☆29Updated 2 years ago
- This is my own implementation of the Perun's Fart technique by Sektor7☆66Updated 2 years ago
- ☆89Updated 2 years ago
- ☆38Updated last year
- ☆24Updated last year
- Slides and POC demo for my talk at Divizion Zero on EDR evasion titled "Evasion Adventures"☆23Updated last year
- a variety of tools,scripts and techniques developed and shared with different programming languages by 0xsp Lab☆53Updated 6 months ago
- this repo is to cover the other undocumented or published / in different langaue to achieve shellcode injection via windows callback func…☆82Updated 2 years ago
- The program uses the Windows API functions to traverse through directories and locate DLL files with RWX section☆94Updated last year
- Basic implementation of Cobalt Strikes - User Defined Reflective Loader feature☆94Updated last year
- Beacon Object File allowing creation of Beacons in different sessions.☆76Updated 2 years ago
- I have documented all of the AMSI patches that I learned till now☆68Updated last year
- Code snippets to add on top of cobalt strike sleep mask to achieve patchless hook on AMSI and ETW☆78Updated last year
- ☆37Updated 9 months ago
- A method to execute shellcode using RegisterWaitForInputIdle API.☆51Updated last year
- Sliver agent rewritten in C++☆39Updated 2 months ago
- Various implementations for C# in memory execution. Assembly.Load() Assembly.LoadFile() AppDomain.ExecuteAssembly()☆32Updated 3 years ago
- BYOVD collection☆20Updated 7 months ago
- ☆61Updated 9 months ago
- DynamicSyscalls is a library written in .net resolves the syscalls dynamically (Has nothing to do with hooking/unhooking)☆63Updated last year
- A simple ExternalC2 POC for Havoc C2. Communicates over Notion using a custom python agent, handler and extc2 channel. Not operationally …☆82Updated 2 years ago
- Create Anti-Copy DRM Malware☆42Updated 2 months ago
- Identify and exploit leaked handles for local privilege escalation.☆105Updated last year
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 2 years ago
- ☆51Updated last year
- Experimental PoC for unhooking API functions using in-memory patching, without VirtualProtect, for one specific EDR.☆38Updated last year