eimon96 / vbs2exe
Convert VBS file to EXE
☆13Updated last year
Alternatives and similar repositories for vbs2exe:
Users that are interested in vbs2exe are comparing it to the libraries listed below
- ☆20Updated last year
- ProcessHollowing via csharp☆12Updated 3 years ago
- Unlock files and folders☆13Updated 2 years ago
- x64 Registration-Free In-Process COM Automation Server.☆48Updated 2 years ago
- Unhook DLL via cleaning the DLL 's .text section☆9Updated 3 years ago
- Bypassing ETW with Csharp☆26Updated 3 years ago
- MappingInjection via csharp☆38Updated 3 years ago
- Hide code from dnSpy and other C# spying tools☆41Updated 4 years ago
- User Account Control (UAC) is a mandatory access control enforcement feature introduced with Microsoft's Windows Vista and Windows Server…☆17Updated 2 years ago
- Sources Codes of many MSIL malwares☆23Updated 2 years ago
- A Simple ShellcodeLoader☆11Updated 3 years ago
- Example of C# heap injector for x64 and x86 shellcodes☆13Updated 2 years ago
- My personal shellcode loader☆31Updated 2 years ago
- Unhooks Bit Defender from NTDLL and KERNELBASE using a classic technique.☆54Updated last year
- Reflective DLL that hooks the creation of the UAC prompt popped by explorer.exe for privilege escalation.☆21Updated 4 years ago
- Admin2Sys it's a C++ malware to escalate privileges from Administrator account to NT AUTORITY SYSTEM☆52Updated last year
- One gate to all syscalls!☆23Updated 3 years ago
- A custom run space to bypass AMSI and Constrained Language mode in PowerShell.☆19Updated last year
- A simple PE loader.☆25Updated 2 years ago
- Runpe + DInvoke + Syscall☆16Updated 3 years ago
- Bypass AMSI☆14Updated 3 years ago
- A simple BOF (Beacon Object File) to search files in the system☆12Updated last year
- Command line & PPID spoofing☆26Updated last year
- (This is a fork used primarily to submit patches into upstream repository) RpcView is a free tool to explore and decompile Microsoft RPC …☆19Updated last year
- ComObject Shellcode Loader with fake return address☆12Updated 3 years ago
- Original hVNC has been recoded to work with all version of windows above XP. Thanks to the original author for this wonderful tool.☆10Updated 3 years ago
- Collection of shellcode injection and execution techniques☆16Updated 3 years ago
- Indirect NT syscalls LSASS dumper.☆43Updated last year
- Temporary storage for exe2aut☆32Updated 5 years ago
- Detect VirtualBox, SandBox, Emulator, Debugger, Hosting, Processes in C#☆20Updated 4 years ago