frank2 / facadeLinks
A PNG file-smuggling tool and library!
☆25Updated 2 years ago
Alternatives and similar repositories for facade
Users that are interested in facade are comparing it to the libraries listed below
Sorting:
- Michelangelo REanimator bootkit and REcon 2023 talk slides/materials☆30Updated last year
- A payload delivery system which embeds payloads in an executable's icon file!☆74Updated last year
- A custom SentinelOne USB scanner.☆18Updated 3 years ago
- C++ Privilege Escalation Class to execute Process As Admin from User and Process as NT AUTHORITY SYSTEM from Admin☆23Updated 2 years ago
- One Bootloader to Load Them All - Research materials, Code , Etc.☆59Updated 3 years ago
- Scripts from Ghidra Golf competitions☆34Updated 2 years ago
- Static analysis tool based on clang, which detects source-to-binary information leaks in C and C++ projects☆86Updated 3 years ago
- PoC to bypass mCaptcha and its rate limiting capabilities from a fully automated bot.☆48Updated 3 years ago
- A Python script to download PDB files associated with a Portable Executable (PE)☆124Updated 9 months ago
- Evasive ELF Static PIE User-Land-Exec featured in Tmpout Vol 1.☆28Updated 4 years ago
- ☆48Updated 5 years ago
- A post-processing script for TinyTracer☆37Updated 2 years ago
- BINARLY Research Tools and PoCs☆39Updated last year
- fanny.bmp cleaned MALWARE - ONLY FOR ACADEMICAL RESEARCH AND EDUCATIONAL PURPOSES! (incl Metasploit detection Module)☆45Updated 4 months ago
- Microsoft Developer Blogs Search Tool☆24Updated 6 months ago
- Python 3 - Manipulation and conversation with different data type (Bytes operations)☆27Updated 3 years ago
- iTLB multihit PoC☆42Updated 2 years ago
- ☆37Updated 8 months ago
- How to set up 2 VirtualBox VM to debug kernel driver using windbg☆57Updated 3 years ago
- This repo for Windows x32-x64 Kernel/User Mode Exploitation writeups and exploits☆24Updated last month
- This x64dbg plugin allows you to upload your sample to Malcore and view the results.☆36Updated 2 years ago
- ☆14Updated 3 years ago
- IDA plugin to recover source code from panic information on rust☆17Updated 6 months ago
- Neutralize KEPServerEX anti-debugging techniques☆33Updated 2 years ago
- SRE - Dissecting Malware for Static Analysis & the Complete Command-line Tool☆56Updated 10 months ago
- Google Chrome Use After Free☆61Updated 3 years ago
- call gates as stable comunication channel for NT x86 and Linux x86_64☆32Updated 2 years ago
- CVE-2018-6066 using VBA☆67Updated 3 years ago
- rpv-web is a browser based frontend for the rpv library☆25Updated 6 months ago
- PEIM (UEFI) bootkit targeting OVMF (EDK2)☆42Updated last year