hvictor / targetserv-x64
Windows x64 Exploitation Training
☆13Updated this week
Alternatives and similar repositories for targetserv-x64:
Users that are interested in targetserv-x64 are comparing it to the libraries listed below
- I have created these custom servers for preparing EXP-301 course (aka WUMED) exam and hope it will help to take OSED certification. Feel …☆45Updated last year
- ☆61Updated 10 months ago
- Spawns a process from a process. Can sometimes be used to run a session > 0 process from session 0.☆15Updated 2 years ago
- ☆12Updated 2 years ago
- vulnerable windows binaries for exploitation practice☆40Updated 2 years ago
- ☆37Updated 2 months ago
- Slides for COM Hijacking AV/EDR Talk on 38c3☆73Updated 3 months ago
- Simple BOF to read the protection level of a process☆114Updated last year
- Sleep obfuscation in golang based on ekko☆11Updated last year
- Exploits a flaw in Remote Desktop Plus by monitoring and decrypting temporary .rdp files in %localappdata%/Temp, revealing credentials us…☆16Updated last year
- A process injection technique using only thread context manipulation☆28Updated last year
- A more reliable way of resolving syscall numbers in Windows☆49Updated last year
- This is my starred repositories including the description for each tool. Makes search/filter over them easier.☆44Updated last month
- Payload for DLL sideloading of the OneDriveUpdater.exe, based on the PaloAltoNetwork Unit42's blog post☆91Updated 2 years ago
- Construct the payload at runtime using an array of offsets☆63Updated 10 months ago
- ☆29Updated 7 months ago
- Python3 rewrite of AsOutsider features of AADInternals☆43Updated 4 months ago
- a simple poc showcasing the ability of an admin to suspend EDR's protected processes , making it useless☆38Updated 9 months ago
- in-process powershell runner for BRC4☆45Updated last year
- 🧠 The ultimate, community-curated resource for Beacon Object Files (BOFs) — tutorials, how-tos, deep dives, and reference materials.☆38Updated this week
- Automatically extract and decrypt all configured scanning credentials of a Lansweeper instance.☆37Updated 4 months ago
- ForsHops☆98Updated 3 weeks ago
- Experimental PoC for unhooking API functions using in-memory patching, without VirtualProtect, for one specific EDR.☆39Updated last year
- Run Cobalt Strike BOFs in Brute Ratel C4!☆65Updated last week
- ☆48Updated last year
- I have documented all of the AMSI patches that I learned till now☆71Updated 3 weeks ago
- A BOF to retrieve decryption keys for WhatsApp Desktop and a utility script to decrypt the databases.☆74Updated last month
- A truly Position Independent Code (PIC) NimPlant C2 beacon written in C, without reflective loading.☆59Updated 2 months ago
- StealthGuardian is a middleware layer that can be combined with adversary simulation tools to verify the resistance, detection level and…☆17Updated 8 months ago
- ☆62Updated 2 years ago