dust-life / run_pe
☆48Updated 3 years ago
Alternatives and similar repositories for run_pe:
Users that are interested in run_pe are comparing it to the libraries listed below
- UAC_wenpon☆48Updated 3 years ago
- cmd2shellcode☆78Updated 3 years ago
- CVE-2020-1472 C++☆83Updated 2 years ago
- more conveniently Visual-Studio-BOF-template☆58Updated last year
- ☆45Updated 3 years ago
- creddump bypass AV☆41Updated 4 years ago
- 调用x64dbg中的loadll.exe白加黑示例代码☆60Updated 7 months ago
- 替代PrintBug用于本地提权的新方式,主要利用MS-EFSR协议中的接口函数 借鉴了Potitpotam中对于EFSR协议的利用,实现了本地提权的一系列方式 Drawing on the use of the EFSR protocol in Potitpotam, …☆148Updated 2 years ago
- 白文件扫描器 非公开☆27Updated 3 years ago
- MSSQL CLR for pentest.☆54Updated last year
- PrintSpoofer的反射dll实现,结合Cobalt Strike使用☆87Updated 3 years ago
- bypass BeaconEye☆88Updated 3 years ago
- Csharp 反射加载dll☆39Updated 3 years ago
- ☆2Updated 2 years ago
- ☆91Updated 3 years ago
- A method of bypassing EDR's active projection DLL's by preventing entry point exection☆22Updated 3 years ago
- 免杀计划任务进行权限维持,过主流杀软。 A schtask tool bypass anti-virus☆67Updated 2 years ago
- geacon for apt profile☆21Updated 2 years ago
- CrossC2通信协议API实现☆84Updated 3 years ago
- ☆30Updated last year
- ☆39Updated last year
- 记录一下我学习的Win32CPP☆53Updated 3 years ago
- An EternalBlue exploit implementation in pure go☆95Updated 4 years ago
- resource-based constrained delegation RBCD☆43Updated 3 years ago
- dump lsass☆37Updated 2 years ago
- A Mimikatz For Only Extracting Login Passwords.(Bypasses Most AV's)☆57Updated 2 years ago