g3tsyst3m / CodefromBlogLinks
The code I write in my blog
☆15Updated last month
Alternatives and similar repositories for CodefromBlog
Users that are interested in CodefromBlog are comparing it to the libraries listed below
Sorting:
- Small project looking into how we can build malware with zero-imports by dynamically resolving windows APIs using GetProcAddress and GetM…☆39Updated last year
- A lightweight tool that injects a custom assembly proxy into a target process to silently bypass AMSI scanning by redirecting AmsiScanBuf…☆41Updated last month
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆33Updated last year
- ☆29Updated last year
- ☆55Updated 8 months ago
- A remote unauthenticated DOS POC exploit that targets the authentication implementation of Havoc.☆38Updated last year
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 9 months ago
- lsassdump via RtlCreateProcessReflection and NanoDump☆82Updated 8 months ago
- PoC for the Veeam Recovery Orchestrator Authentication CVE-2024-29855☆18Updated last year
- MS Office and Windows HTML RCE (CVE-2023-36884) - PoC and exploit☆40Updated last year
- Windows AppLocker Driver (appid.sys) LPE☆62Updated 11 months ago
- CVE-2025-0282 is a critical vulnerability found in Ivanti Connect Secure, allowing Remote Command Execution (RCE) through a buffer overfl…☆47Updated 6 months ago
- A simple PoC of injection shellcode into a remote process and get the output using namepipe☆42Updated last year
- ☆39Updated last year
- Linux post-exploitation agent that uses io_uring to stealthily bypass EDR detection by avoiding traditional syscalls.☆73Updated this week
- Creation and removal of Defender path exclusions and exceptions in C#.☆31Updated last year
- Early cascade injection PoC based on Outflanks blog post written in Rust☆54Updated 5 months ago
- Remotely dump NT hashes through Windows Crash dumps☆27Updated 8 months ago
- Rex Shellcode Loader for AV/EDR evasion☆33Updated last year
- Understanding WinRAR Code Execution Vulnerability (CVE-2023-38831)☆41Updated last year
- How to bypass AMSI (Antimalware Scan Interface) in PowerShell/C++ by dynamically patching the AmsiScanBuffer function.☆19Updated 2 months ago
- Proof-of-concept exploit for CVE-2024-25153.☆42Updated last year
- NailaoLoader: Hiding Execution Flow via Patching☆20Updated 4 months ago
- PoC for CVE-2023-36802 Microsoft Kernel Streaming Service Proxy☆35Updated last year
- Some of the presentations, workshops, and labs I gave at public conferences.☆33Updated 2 months ago
- Go Shellcode Loader to be Integrated in Exploration C2☆27Updated 5 months ago
- Beacon Object Files (BOF) for Cobalt Strike.☆31Updated 10 months ago
- Dump Linux keyrings☆20Updated 11 months ago
- Persistence via Shell Extensions☆62Updated last year
- ☆67Updated last year