farfella / in-memory-cpython
An In-memory Embedding of CPython
☆14Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for in-memory-cpython
- A .NET 4.8 application to retrieve delivr.to emails from Microsoft Outlook via COM☆18Updated 4 months ago
- ☆47Updated last year
- Example of using Sleep to create better named pipes.☆41Updated last year
- Bunch of BOF files☆23Updated 8 months ago
- Asynchronous NFSv3 client in pure Python☆23Updated 3 weeks ago
- BOF for C2 framework☆40Updated this week
- ☆21Updated 6 months ago
- A post-exploitation strategy for persistence and egress from networks utilizing authenticated web proxies☆32Updated 2 years ago
- A VSCode devcontainer for development of COFF files with batteries included.☆47Updated last year
- ☆27Updated 5 months ago
- Simple reverse ICMP shell☆13Updated 6 months ago
- RunPE adapted for x64 and written in C, does not use RWX☆24Updated 5 months ago
- Load and execute a common object file format (COFF) in the current process☆25Updated 8 months ago
- Cobalt Strike Beacon Object File to enable the webdav client service on x64 windows hosts☆17Updated last year
- Hooked create process injection for meterpreter☆23Updated 3 years ago
- early cascade injection PoC based on Outflanks blog post, in rust☆30Updated this week
- PowerShell Implementation of ADFSDump to assist with GoldenSAML☆31Updated 5 months ago
- Collect Windows telemetry for Maldev☆36Updated this week
- Experimental PoC for unhooking API functions using in-memory patching, without VirtualProtect, for one specific EDR.☆38Updated last year
- Determine if the WebClient Service (WebDAV) is running on a remote system☆15Updated 8 months ago
- winacl, a cross platforms Go library to work with ntSecurityDescriptor.☆23Updated last week
- Dynamically resolve API function addresses at runtime in a secure manner.☆44Updated last month
- Bypassing Amsi using LdrLoadDll☆20Updated 2 weeks ago
- Beacon Object Files (not Buffer Overflows)☆51Updated last year
- Click Once + App Domain☆62Updated 11 months ago
- A proof-of-concept shellcode loader that leverages AI/ML face recognition models to verify the identity of a user on a target system☆26Updated last week
- Files for http://blog.deniable.org/posts/windows-callbacks/☆12Updated last year
- Windows x64 Process Injection via Ghostwriting with Dynamic Configuration☆27Updated 3 years ago