d35ha / PE2Shellcode
Convert PE files to a shellcode
☆73Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for PE2Shellcode
- Windows API Call Obfuscation☆86Updated last year
- Kill Protected Process Light Process (include av)☆54Updated last year
- PoC: Exploit 32-bit Thread Snapshot of WOW64 to Take Over $RIP & Inject & Bypass Antivirus HIPS (HITB 2021)☆160Updated 3 years ago
- HTTPS GET RAT and Memory Loader☆25Updated 2 years ago
- Shellcode to load an appended Dll☆89Updated 4 years ago
- Shellcode implementation of Reflective DLL Injection by Golang. Convert DLLs to position independent shellcode☆58Updated 3 years ago
- PoC: Rebuild A New Path Back to the Heaven's Gate (HITB 2021)☆101Updated 3 years ago
- Bypass UAC by abusing the Internet Explorer Add-on installer☆50Updated 3 years ago
- shellcode-loaders and beacon-loaders☆63Updated last year
- Windows PE Signature Thief in C++☆50Updated 4 years ago
- Load static-compiled PE from remote server.☆58Updated 2 years ago
- Inject shellcode to process using Windows NTAPI for bypassing EDRs and Antiviruses☆40Updated 3 years ago
- POC of PPID spoofing using NtCreateUserProcess with syscalls to create a suspended process and performing process injection by overwritti…☆38Updated 3 years ago
- Windows PE - TLS (Thread Local Storage) Injector in C/C++☆103Updated 3 years ago
- NO WriteProcessMemory CreateRemoteThread APIs call shellcode injection☆28Updated 4 years ago
- Windows Kernel Knowledge && Collect Resources on the wire && Nothing innovation by myself &&☆51Updated 2 months ago
- Kernel file/process/object tool☆64Updated 3 years ago
- ☆182Updated 2 years ago
- power-kill is a project that kill protected processes (such as EDR or AV) by injecting shellcode into high privilege processes☆46Updated 3 years ago
- Offensive tools written for practice purposes☆148Updated 2 years ago
- Weaponizing Gigabyte driver for priv escalation and bypass PPL☆68Updated 5 years ago
- Assembly block for hooking windows API functions.☆81Updated 5 years ago
- ☆30Updated 4 years ago
- PEBFake(修改PEB 伪装当前进程路径、参数等)☆49Updated 3 years ago
- 沙箱测试,测评国内常见沙箱的代码与结论☆98Updated 3 years ago
- APC DLL Injector with NtQueueApcThread and wake up thread support☆44Updated 7 years ago
- ☆67Updated last year
- C++ implementation of DOUBLEPULSAR usermode shellcode. Yet another Reflective DLL loader.☆29Updated 3 years ago
- Small tool to load shellcodes or PEs to analyze them☆80Updated 6 years ago