eimon96 / vbs2exe
Convert VBS file to EXE
☆12Updated last year
Alternatives and similar repositories for vbs2exe:
Users that are interested in vbs2exe are comparing it to the libraries listed below
- x64 Registration-Free In-Process COM Automation Server.☆48Updated 2 years ago
- ☆20Updated last year
- Bypassing ETW with Csharp☆26Updated 3 years ago
- Unhook DLL via cleaning the DLL 's .text section☆9Updated 3 years ago
- Unhooks Bit Defender from NTDLL and KERNELBASE using a classic technique.☆54Updated last year
- ProcessHollowing via csharp☆12Updated 3 years ago
- Bypass UAC at any level by abusing the Task Scheduler and environment variables☆31Updated 3 years ago
- My personal shellcode loader☆31Updated last year
- MappingInjection via csharp☆38Updated 3 years ago
- Unlock files and folders☆13Updated 2 years ago
- Load PE via XML Attribute☆29Updated 5 years ago
- Bypass AMSI☆14Updated 3 years ago
- Get your data from the resource section manually, with no need for windows apis☆58Updated 4 months ago
- Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.☆59Updated 3 years ago
- Admin2Sys it's a C++ malware to escalate privileges from Administrator account to NT AUTORITY SYSTEM☆49Updated last year
- Disable Windows Defender Silently (ByPass TamperProtection & ByPass Trustednstaller)☆35Updated 4 years ago
- Hide code from dnSpy and other C# spying tools☆41Updated 4 years ago
- Downloads, decode, decrypt and executes a VBScript using cmd and mshta☆18Updated 4 years ago
- This PoC uses two diferent technics for stealing the primary token from all running processes, showing that is possible to impersonate a…☆56Updated 3 years ago
- A small shellcode loader library written in C#☆45Updated 3 years ago
- Change hash for a signed pe☆15Updated last year
- RunPE using Hell's Gate technique.☆33Updated 4 years ago
- PoC arbitrary WPM without a process handle☆18Updated last year
- ☆13Updated last year
- A rework of CMLuaUtil AutoElevated☆23Updated 2 years ago
- Beacon Object File implementation of Yaxser's Backstab☆14Updated 2 years ago
- Reflective DLL that hooks the creation of the UAC prompt popped by explorer.exe for privilege escalation.☆21Updated 4 years ago
- Resolve WinAPI func. Custom GetProcAddress and GetModuleHandle written in Nim☆33Updated 3 years ago
- C++ implementation of DOUBLEPULSAR usermode shellcode. Yet another Reflective DLL loader.☆29Updated 3 years ago
- An example of using Dynamic Invoke to Inject Shellcode using the Early Bird Method.☆11Updated last year