cbwang505 / FilesystemEoPDesktopSystemShellLinks
Folder Or File Delete to Get System Shell on Current Session Desktop
☆47Updated 10 months ago
Alternatives and similar repositories for FilesystemEoPDesktopSystemShell
Users that are interested in FilesystemEoPDesktopSystemShell are comparing it to the libraries listed below
Sorting:
- Select any exported function in a dll as the new dll's entry point.☆81Updated last year
- Toolset to manipulate RPC clients by finding delayed services and masquerading as them☆101Updated 2 months ago
- ☆97Updated last year
- ☆100Updated 2 years ago
- Locate dlls and function addresses without PEB Walk and EAT parsing☆89Updated last week
- Implementing an early exception handler for hooking and threadless process injection without relying on VEH or SEH☆129Updated 2 months ago
- use python on windows with full submodule support without installation☆30Updated 9 months ago
- ForsHops☆59Updated 7 months ago
- A remote process injection using process snapshotting based on https://gitlab.com/ORCA000/snaploader , in rust. It creates a sacrificial …☆50Updated 9 months ago
- From C, Rust or Zig to binary shellcode compiler based on Mingw gcc. It allows using Win32 APIs and standard libraries without any change…☆51Updated last month
- A firebeam plugin that exploits the CVE-2024-26229 vulnerability to perform elevation of privilege from a unprivileged user☆41Updated last year
- ☆37Updated 11 months ago
- Alternative Read and Write primitives using Rtl* functions the unintended way.☆76Updated 2 months ago
- A synergized Visual Studio and Rust development environment☆19Updated 9 months ago
- ☆29Updated last year
- A truly Position Independent Code (PIC) NimPlant C2 beacon written in C, without reflective loading.☆63Updated 9 months ago
- A simple C++ Windows tool to get information about processes exposing named pipes.☆39Updated 8 months ago
- A Rust PoC implementation of the Early Bird process hollowing technique, inspired by https://github.com/boku7/HOLLOW.☆30Updated 9 months ago
- Slides for COM Hijacking AV/EDR Talk on 38c3☆74Updated 10 months ago
- Section-based payload obfuscation technique for x64☆64Updated last year
- Boilerplate to develop raw and truly Position Independent Code (PIC).☆106Updated 9 months ago
- CVE-2024-30090 - LPE PoC☆108Updated last year
- ☆81Updated last year
- Adaptive DLL hijacking / dynamic export forwarding - EAT preserve☆78Updated last year
- ☆31Updated last year
- Simple POC library to execute arbitrary calls proxying them via NdrServerCall2 or similar☆134Updated last year
- ☆72Updated 3 months ago
- Beacon Debugger☆55Updated last year
- Shellcode Loader Utilizing ETW Events☆67Updated 8 months ago
- Self-mutating macOS implant☆96Updated this week