abatchy17 / Introduction-To-Manual-BackdooringLinks
Executables created while writing "Introduction to Manual Backdooring".
☆80Updated 8 years ago
Alternatives and similar repositories for Introduction-To-Manual-Backdooring
Users that are interested in Introduction-To-Manual-Backdooring are comparing it to the libraries listed below
Sorting:
- This repo is all about myself coded exploit codes :)☆55Updated 5 years ago
- PoC dlls for Task Scheduler COM Hijacking☆94Updated 9 years ago
- An example rootkit that gives a userland process root permissions☆77Updated 5 years ago
- Platform independent peCloak fork based on Capstone☆106Updated 9 years ago
- [Windows] Local Privilege Escalation - WebClient☆58Updated 8 years ago
- NCC Group's analysis and exploitation of CVE-2017-8759 along with further refinements☆95Updated 7 years ago
- foolav successor - loads DLL, executable or shellcode into memory and runs it effectively bypassing AV☆113Updated 4 years ago
- JavaScript Reversed TCP Meterpreter Stager☆137Updated 8 years ago
- Example ASM code following SLAE course and exam assignments.☆36Updated 8 years ago
- A collection of scripts I've written to help red and blue teams with malware persistence techniques.☆128Updated 7 years ago
- ☆42Updated 9 years ago
- CVE-2018-8440 standalone exploit☆79Updated 6 years ago
- VBS Reversed TCP Meterpreter Stager☆89Updated 8 years ago
- A collection of PowerShell Modules for BloodHound/Empire Orchestration☆108Updated 7 years ago
- ☆50Updated 7 years ago
- Revrese DNS payload for Metasploit: Download Exec x86 shellcode. Also DNS Handler and VBS bot (alsow working over DNS) as PoC included.☆41Updated 8 years ago
- some pocs for antivirus evasion☆132Updated last year
- A Generic Windows Memory Scraping Tool☆71Updated 8 years ago
- ☆22Updated 9 years ago
- A repository of some of my Windows 10 Device Guard Bypasses☆138Updated 8 years ago
- ☆94Updated 6 years ago
- Pazuzu: Reflective DLL to run binaries from memory☆216Updated 5 years ago
- A Simple PE File Heuristics Scanners☆51Updated 6 years ago
- UAC Bypass with mmc via alpc☆158Updated 6 years ago
- A "tiny" meterpreter stager☆128Updated 6 years ago
- MS17-012 - COM Session Moniker EoP Exploit running within MSBuild.exe☆60Updated 8 years ago
- This toolkit detects applications vulnerable to DLL hijacking (released in 2010)☆53Updated 10 years ago
- Windows Reverse Shell shellcode☆61Updated 3 years ago
- ☆106Updated 4 years ago
- C# code for Transferring Backdoor Payloads by ICMPv4 Traffic and bypassing Anti-Viruses☆29Updated 2 years ago