audibleblink / dllexical
easy dll proxying in go
☆13Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for dllexical
- Loads a program into a memfd and runs it.☆12Updated 2 years ago
- An (WIP) EDR Evasion tool for x64 Windows & Linux binaries that utilizes Nanomites, written in Rust.☆15Updated 5 months ago
- Load and execute a common object file format (COFF) in the current process☆25Updated 8 months ago
- Hacky linux memory probe. Yara or Regex scan process memory☆11Updated 8 months ago
- A library to make HTTP requests with the Windows winhttp API☆22Updated 9 months ago
- Donut generator in rust.☆23Updated 2 years ago
- Load a dynamic library from memory using a fuse mount☆29Updated last year
- reboot of https://github.com/Genetic-Malware/Ebowla in order to simplify / modernize the codebase and provide ongoing support☆21Updated 3 years ago
- Asynchronous NFSv3 client in pure Python☆23Updated last week
- A work in progress BOF/COFF loader in Rust☆45Updated last year
- In 'n Out - See what goes in and comes out of PEs☆32Updated 2 years ago
- A simple Linux in-memory .so loader☆26Updated last year
- PoC for CVE-2021-4034 dubbed pwnkit☆33Updated 2 years ago
- Small utility package for manipulating Windows process tokens☆24Updated 2 years ago
- A Lazy Programmer's Tips for Avoiding the SOC ~ BSides Belfast 2024☆11Updated 2 months ago
- Pure Go rewrite of knockknock☆10Updated last year
- Golang bindings for PE-sieve☆40Updated last year
- DoublePulsar (Position-Independent) Shellcode (Windows 7 SP1 x64)☆26Updated 4 years ago
- A collection of sample code used in some experiments with Sliver C2☆13Updated last year
- Shellcode reflective DLL injection in Rust☆19Updated 9 months ago
- ☆35Updated 5 months ago
- example using NtCreateUserProcess in rust☆15Updated last week
- ELF Beacon Object File (BOF) Template☆17Updated this week
- LoadLibrary for offensive operations☆32Updated 2 years ago
- The God Name Server☆29Updated 2 months ago
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated last year
- Cobalt Strike Beacon Object File to enable the webdav client service on x64 windows hosts☆17Updated last year
- Utility to inject honey tokens into lsass.☆27Updated 7 years ago
- A .NET 4.8 application to retrieve delivr.to emails from Microsoft Outlook via COM☆18Updated 5 months ago