YMahmoudnia / SB-LoaderLinks
SBLoader is a memory patcher to patch and execute the child process under the desired parent process.
☆14Updated 2 years ago
Alternatives and similar repositories for SB-Loader
Users that are interested in SB-Loader are comparing it to the libraries listed below
Sorting:
- Listing UDP connections with remote address without sniffing.☆29Updated last year
- 2022 Updated Kernelmode-Code☆31Updated last year
- VExtension for NTCore Explorer Suite aka CFF Explorer☆41Updated 3 years ago
- A Practical example of ELAM (Early Launch Anti-Malware)☆33Updated 3 years ago
- Process Injection without R/W target memory and without creating a remote thread☆18Updated 3 years ago
- ☆38Updated 3 months ago
- arbitrary kernel read/write in dbutil_2_3.sys, Proof of Concept Local Privilege Escalation to nt authority/system☆57Updated 3 years ago
- ☆16Updated 5 months ago
- stack based buffer overflow in MsIo64.sys, Proof of Concept Local Privilege Escalation to nt authority/system☆11Updated 4 years ago
- This x64dbg plugin allows you to upload your sample to Malcore and view the results.☆37Updated last year
- Recreating and reviewing the Windows persistence methods☆38Updated 3 years ago
- Simple PE Packer Which Encrypts .text Section☆51Updated 8 years ago
- NT AUTHORITY\SYSTEM☆39Updated 4 years ago
- CVE-2018-19320 LPE Exploit☆9Updated last year
- Process Hollowing demonstration & explanation☆35Updated 4 years ago
- PyKD DLLs for x86 and x64 platforms☆17Updated last year
- Windows API Hashes used in the malwares☆41Updated 9 years ago
- A ready-made template for a project based on libpeconv.☆48Updated 3 months ago
- Parser for a custom executable format from Hidden Bee malware (first stage)☆43Updated 8 months ago
- A journal for $6,000 Riot Vanguard bounty.☆63Updated last year
- PoC for hiding PE exports☆66Updated 4 years ago
- Bypass UAC by abusing the Security Center CPL and hijacking a shell protocol handler☆29Updated 3 years ago
- the Open Source and Pure C++ Packer for eXecutables☆21Updated 2 years ago
- The Frida-Jit-unPacker aims at helping researchers and analysts understand the behavior of packed malicious .NET samples.☆63Updated last year
- ☆25Updated 2 years ago
- SoulExtraction is a windows driver library for extracting cert information in windows drivers☆24Updated 2 years ago
- Exploit MsIo vulnerable driver☆104Updated 3 years ago
- ☆63Updated 2 years ago
- This exploit use PEB walk technique to resolve API calls dynamically, obfuscate all API calls to perform process injection.☆17Updated 10 months ago
- ☆39Updated last year