adamkramer / dll_hijack_detect
Detects DLL hijacking in running processes on Windows systems
☆152Updated 9 years ago
Alternatives and similar repositories for dll_hijack_detect:
Users that are interested in dll_hijack_detect are comparing it to the libraries listed below
- DLL Injection tool to unlock guest VMs☆232Updated 12 years ago
- A C/C++ implementation of Microsoft's Antimalware Scan Interface☆175Updated 6 years ago
- MS15-076 Privilege Escalation☆100Updated 9 years ago
- FLARE Kernel Shellcode Loader☆176Updated 5 years ago
- Position Independent Windows Shellcode Written in C☆287Updated 6 years ago
- A collection of tools to enumerate and analyse Windows DACLs☆106Updated 9 years ago
- A repository of some of my Windows 10 Device Guard Bypasses☆133Updated 7 years ago
- Patching ROP-encoded shellcodes into PEs☆184Updated 7 years ago
- An attempt at Process Doppelgänging☆183Updated 7 years ago
- ☆213Updated 6 years ago
- Ruxcon2016 POC Code☆137Updated 8 years ago
- Python solutions for the HackSysTeam Extreme Vulnerable Driver☆151Updated 3 years ago
- Pure Python parser for Application Compatibility Shim Databases (.sdb files)☆108Updated 4 years ago
- a program to detect reflective dll injection on a live machine☆74Updated 9 years ago
- a tool to make it easy and fast to test various forms of injection☆172Updated 5 years ago
- ☆112Updated 8 years ago
- ☆231Updated 7 years ago
- Miscellaneous tools written in Python, mostly centered around shellcodes.☆144Updated 9 years ago
- A utility to use the usermode shellcode from the DOUBLEPULSAR payload to reflectively load an arbitrary DLL into another process, for use…☆115Updated 7 years ago
- English language translation of gentilkiwi's early mimikatz release☆57Updated 10 years ago
- ☆229Updated 6 years ago
- A tool to exploit .NET DCOM for EoP and RCE. Is fixed in latest versions of the .NET.☆87Updated 10 years ago
- Small tool to get a SYSTEM shell☆130Updated 8 years ago
- Tool to view and create Microsoft shim database files (SDB).☆112Updated 7 years ago
- An improvement of the original reflective DLL injection technique by Stephen Fewer of Harmony Security☆319Updated 7 years ago
- PoC for persisting .NET payloads in Windows Notification Facility (WNF) state names using low-level Windows Kernel API calls.☆148Updated 5 years ago
- zer0m0n driver for cuckoo sandbox☆87Updated 8 years ago
- Mario & Luigi - Tools for sniffing Windows Named Pipes communication☆129Updated 8 years ago
- A tool to detect and crash Cuckoo Sandbox☆289Updated 6 months ago
- A PoC WMI backdoor presented at Black Hat 2015☆272Updated 9 years ago