frank2 / facadeLinks
A PNG file-smuggling tool and library!
☆25Updated 2 years ago
Alternatives and similar repositories for facade
Users that are interested in facade are comparing it to the libraries listed below
Sorting:
- Michelangelo REanimator bootkit and REcon 2023 talk slides/materials☆30Updated last year
- A payload delivery system which embeds payloads in an executable's icon file!☆74Updated last year
- call gates as stable comunication channel for NT x86 and Linux x86_64☆32Updated last year
- A custom SentinelOne USB scanner.☆18Updated 3 years ago
- rekk is set of tools written in Rust to obfuscate ELF & PE executables with nanomites.☆31Updated 6 months ago
- Proof-of-concept modular implant platform leveraging v8☆53Updated 3 months ago
- ☆30Updated 2 months ago
- BINARLY Research Tools and PoCs☆36Updated 8 months ago
- A simple PE loader.☆26Updated 2 years ago
- NT AUTHORITY\SYSTEM☆38Updated 4 years ago
- hypervisor enforced patch protection for the linux kernel with xen + libvmi, libvmi KASLR offset spoofer☆33Updated last year
- Dangling COM Keys Finder☆17Updated 3 years ago
- An (WIP) EDR Evasion tool for x64 Windows & Linux binaries that utilizes Nanomites, written in Rust.☆19Updated 6 months ago
- Released alongside with a talk at REcon 2023, TheRestarter is an interactive command-line tool is designed to interact with the Windows …☆14Updated 2 years ago
- It's what all the kids are talking about☆12Updated 2 years ago
- A UEFI extraction tool☆18Updated 7 months ago
- ☆35Updated 2 years ago
- Microsoft Developer Blogs Search Tool☆24Updated 2 months ago
- Windows 10 DLL Injector via Driver utilizing VAD and hiding the loaded driver☆50Updated last year
- A post-processing script for TinyTracer☆36Updated 2 years ago
- Former UEFI Firmware Rootkit Replicating MoonBounce / ESPECTRE☆10Updated 3 years ago
- Evilbytecode-Gate resolves Windows System Service Numbers (SSNs) using two methods: analyzing the Guard CF Table in ntdll.dll and parsing…☆21Updated 2 months ago
- A simple UEFI bootkit made by @NSG650 and me.☆25Updated 5 months ago
- Scripts from Ghidra Golf competitions☆34Updated 2 years ago
- This x64dbg plugin allows you to upload your sample to Malcore and view the results.☆37Updated last year
- C++ Privilege Escalation Class to execute Process As Admin from User and Process as NT AUTHORITY SYSTEM from Admin☆22Updated last year
- Dump Microsoft Recall data and images☆12Updated last year
- PEIM (UEFI) bootkit targeting OVMF (EDK2)☆35Updated last year
- DoublePulsar (Position-Independent) Shellcode (Windows 7 SP1 x64)☆27Updated 5 years ago
- Native Powers Talk demos☆14Updated last year