ideaslocas / aDLLLinks
☆74Updated 4 years ago
Alternatives and similar repositories for aDLL
Users that are interested in aDLL are comparing it to the libraries listed below
Sorting:
- ☆81Updated 3 years ago
- Shellcode injection POC using syscalls.☆116Updated 5 years ago
- Exploits undocumented elevated COM interface ICMLuaUtil via process spoofing to edit registry then calls ColorDataProxy to trigger UAC b…☆139Updated 2 years ago
- LOLBINs that inject a DLL into a given process ID.☆138Updated 3 years ago
- Security Support Provider Interface☆47Updated 5 years ago
- my learning case about windows☆21Updated 3 years ago
- Windows NTLM Authentication Backdoor☆241Updated 7 months ago
- Convert shellcode generated using pe_2_shellcode to cdb format.☆99Updated 3 years ago
- CVE-2021-1675 (PrintNightmare)☆76Updated 4 years ago
- A spin-off research project. Cobalt Strike x Notion collab 2022☆53Updated 3 years ago
- Simple windows rpc server for research purposes only☆83Updated 3 years ago
- CVE-2021-1732 poc & exp; tested on 20H2☆67Updated 4 years ago
- A demo of the relevant blog post: https://www.arashparsa.com/hook-heaps-and-live-free/☆191Updated 3 years ago
- TeamServer.prop is an optional properties file used by the Cobalt Strike teamserver to customize the settings used to validate screenshot…☆67Updated 3 weeks ago
- 汇编语言编写Shellcode加载器源代码 https://payloads.online/archivers/2022-02-16/1/☆78Updated 2 years ago
- Privilege Escalation Via RpcSs svc☆180Updated 3 years ago
- inject or convert shellcode to PE☆41Updated 5 years ago
- PrintNightmare , Local Privilege Escalation of CVE-2021-1675 or CVE-2021-34527☆59Updated 4 years ago
- This PoC uses two diferent technics for stealing the primary token from all running processes, showing that is possible to impersonate a…☆57Updated 3 years ago
- Neton is a tool for getting information from Internet connected sandboxes☆96Updated 2 years ago
- This aggressor script uses a beacon's note field to indicate the health status of a beacon.☆142Updated 3 years ago
- use aswArPot.sys to kill process☆68Updated 3 years ago
- Kernel file/process/object tool☆68Updated 4 years ago
- C# loader for msfvenom shellcode with AMSI bypass☆34Updated 5 years ago
- Bypass Detection By Randomising ROR13 API Hashes☆142Updated 3 years ago
- Cobalt Strike BOF Files with Nim!☆86Updated 3 years ago
- Another Go Shellcode Loader using Windows APIs☆141Updated 3 years ago
- Modular C2 framework aiming to ease post exploitation for red teamers.☆187Updated 3 years ago
- Windows Common Log File System Driver POC☆95Updated 3 years ago
- Beacon.dll reverse☆141Updated 3 years ago