aydinnyunus / MemoryBlade
MemoryBlade Repository: A comprehensive collection of advanced memory hacking techniques, tools, and resources specifically tailored for enhancing and customizing the gaming experience in Mount and Blade: Warband.
☆11Updated last year
Alternatives and similar repositories for MemoryBlade:
Users that are interested in MemoryBlade are comparing it to the libraries listed below
- Windows Malware Probe of Concept☆21Updated 2 years ago
- Malware development: persistence - part 1: startup folder registry keys. C++ implementation☆12Updated 2 years ago
- Some good things for EXP-301 course☆11Updated last year
- Drakus allows you to monitor the artifacts and domains used in a Red Team exercise to see if they have been uploaded to certain online ma…☆13Updated 4 years ago
- Dump Lsass Memory Using a Reflective Dll☆14Updated 3 years ago
- Official repository for the Advanced Software Exploitation (ASE) course☆20Updated 6 years ago
- Simple POC of Voice C2 using Speech Recognition☆13Updated 2 years ago
- ☆16Updated 2 years ago
- ☆12Updated 2 years ago
- ☆24Updated last year
- Beacon Object Files used for Cobalt Strike☆17Updated last year
- Yet, Another Packer/Loader☆25Updated 2 years ago
- PackageSpy is a versatile command-line tool designed to simplify the process of searching for packages on two popular package managers☆22Updated 9 months ago
- ☆12Updated 4 years ago
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆33Updated 2 years ago
- A compilation of Aggressor/Sleep scripts for operational purposes that I've made.☆11Updated 3 years ago
- Sources Codes of many Office Malwares☆16Updated 2 years ago
- ☆21Updated last year
- An issue in AVG AVG Anti-Spyware v.7.5 allows an attacker to execute arbitrary code via a crafted script to the guard.exe component☆11Updated last year
- JALSI - Just Another Lame Shellcode Injector☆30Updated 3 years ago
- This repository contains several AMSI bypasses. These bypasses are based on some very nice research that has been put out by some awesome…☆23Updated 2 years ago
- Red Team C2 and Post Exploitation Code☆36Updated 3 weeks ago
- Enumerate SSN (System Service Numbers or Syscall ID) and syscall instruction address in ntdll module by parsing the PEB of the current pr…☆20Updated last year
- Unpacking tool for the zipExec Crypter☆13Updated 3 years ago
- Reverse_Shell Implemented in C++ with the ability to bypass sandboxes☆12Updated 3 years ago
- Remote Code Execution on Microsoft Exchange Server through fixed cryptographic keys☆20Updated 3 years ago
- ManageEngine ADManager Command Injection☆11Updated last year
- Ruby script to automate metasploit scanning, exploitation, and post-exploitation☆19Updated 4 years ago
- The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application pen…☆10Updated 8 years ago
- Slides for the talk we presented as UniPi at DefCon's Red Team Village☆23Updated 2 years ago