eimon96 / vbs2exe
Convert VBS file to EXE
☆14Updated last year
Alternatives and similar repositories for vbs2exe
Users that are interested in vbs2exe are comparing it to the libraries listed below
Sorting:
- x64 Registration-Free In-Process COM Automation Server.☆48Updated 2 years ago
- ☆20Updated last year
- Bypassing ETW with Csharp☆26Updated 3 years ago
- ProcessHollowing via csharp☆12Updated 3 years ago
- A persistant Windows Service Proof of Concept, where the Service will run after Restart or Shutdown, and invoke a given software executab…☆38Updated last year
- Unhooks Bit Defender from NTDLL and KERNELBASE using a classic technique.☆54Updated last year
- ☆13Updated 2 years ago
- Unhook DLL via cleaning the DLL 's .text section☆9Updated 3 years ago
- Titan: A crappy Reflective Loader written in C and assembly for Cobalt Strike. Redirects DNS Beacon over DoH☆48Updated 3 years ago
- Admin2Sys it's a C++ malware to escalate privileges from Administrator account to NT AUTORITY SYSTEM☆55Updated 2 years ago
- UAC Bypass via CMUACUtil & PEB Enumeration, Undetected for now.☆47Updated last year
- Mockingjay Process Injection Vulnerable DLL Finder☆19Updated last year
- ☆38Updated 2 months ago
- Change hash for a signed pe☆16Updated last year
- Get your data from the resource section manually, with no need for windows apis☆62Updated 6 months ago
- Halos Gate-based NTAPI Unhooker☆52Updated 3 years ago
- DLL Hijacking and Mock directories technique to bypass Windows UAC security feature and getting high-level privileged reverse shell. Secu…☆41Updated 11 months ago
- Runs programs as TrustedInstaller☆49Updated 5 years ago
- My personal shellcode loader☆31Updated 2 years ago
- Hide code from dnSpy and other C# spying tools☆42Updated 4 years ago
- Remap ntdll.dll using only NTAPI functions with a suspended process☆21Updated last month
- A simple PE loader.☆26Updated 2 years ago
- https://github.com/janoglezcampos/c_syscalls with the ASM rewritten by myself for Visual Studio's Compiler.☆31Updated 10 months ago
- Indirect NT syscalls LSASS dumper.☆44Updated last year
- Indirect Syscall invocation via thread hijacking☆16Updated 2 years ago
- Herpaderply Hollowing - a PE injection technique, hybrid between Process Hollowing and Process Herpaderping☆56Updated 2 years ago
- Reverse Socks5 proxy for windows☆14Updated 2 years ago
- MappingInjection via csharp☆38Updated 3 years ago
- PoC arbitrary WPM without a process handle☆19Updated last year
- A crappy hook on SpAcceptLsaModeContext that prints incoming auth attempts. WIP☆34Updated 3 years ago