itchio / elevateLinks
Command-line privilege elevation for Windows
☆23Updated 8 years ago
Alternatives and similar repositories for elevate
Users that are interested in elevate are comparing it to the libraries listed below
Sorting:
- Small script to assemble/disassemble from CLI☆22Updated 3 years ago
- Source code for the experimental, compact "wee" file compression utility.☆12Updated 5 years ago
- Hacking Games in a Hacked Game☆29Updated 10 years ago
- Proof Of Concept for inserting code in ELF binaries.☆26Updated 11 years ago
- Pay the Pony is hilarityware that uses the Reflective DLL injection library to inject into a remote process, encrypt and demand a ransom …☆28Updated 11 years ago
- Ghidra consonance and make it more ida-ish☆16Updated 6 years ago
- asrepl: x86-64 assembly REPL☆71Updated 8 years ago
- ROP gadget finder and analysis in pure Javascript☆29Updated 3 years ago
- Tracks runtime instruction execution in Linux programs☆34Updated 12 years ago
- Library and tools to access the executable (EXE) format☆45Updated last year
- Some cool game hacks☆21Updated 7 years ago
- Encodes data into printable Unicode characters.☆90Updated 3 months ago
- Library to report hypervisor information from inside a VM☆15Updated 6 months ago
- System tracer implementation in Rust☆32Updated 8 years ago
- An IDA plugin for GC DSP reverse engineering☆30Updated 4 years ago
- xLCB plugin for x64dbg☆20Updated 8 years ago
- Simple network sandbox for Unix and Windows☆20Updated 6 years ago
- Authenticated Blowfish-encrypted pipe☆23Updated 7 years ago
- BONOMEN - Hunt for Malware Critical Process Impersonation☆49Updated 4 years ago
- Create shellcode from executable or assembly code☆12Updated 8 years ago
- Get a list of installed software in a safe manner☆11Updated 8 years ago
- Undefined Behaviour Snippets☆17Updated 8 years ago
- Library for Dissect and Infect ELF Binaries.☆40Updated 4 months ago
- Dynamic binary translation framework for instrumenting the Linux kernel and its modules☆77Updated 7 years ago
- Debugger for HTC phones bootloader (HBOOT).☆20Updated 11 years ago
- exploit dev. stuff☆20Updated 13 years ago
- CVE-2017-5689 Proof-of-Concept exploit☆57Updated 8 years ago
- injects a DLL into a running process or starts a process with DLL being the very first one imported.☆33Updated 12 years ago
- A Qt-based disassembly viewer based on radare2☆77Updated 7 years ago
- A kernel extension and userland daemon to patch applications☆103Updated 11 years ago