janoglezcampos / FindItByCalls
Hacky code for extracting calls in DLLs by function
☆14Updated 2 years ago
Alternatives and similar repositories for FindItByCalls:
Users that are interested in FindItByCalls are comparing it to the libraries listed below
- ☆14Updated 2 years ago
- ☆43Updated last year
- Beacon Object Files (not Buffer Overflows)☆53Updated 2 years ago
- A simple dumper as FreshyCalls' PoC. That's what's trendy, isn't it? ¯\_(ツ)_/¯☆40Updated 4 years ago
- Windows x64 Process Injection via Ghostwriting with Dynamic Configuration☆29Updated 3 years ago
- ☆39Updated 3 years ago
- yet another sleep encryption thing. also used the default github repo name for this one.☆70Updated last year
- Extended Process List (Search functionality)☆29Updated 4 years ago
- ☆60Updated 3 years ago
- Bypass UAC elevation on Windows 8 (build 9600) & above.☆54Updated 2 years ago
- Halos Gate-based NTAPI Unhooker☆51Updated 2 years ago
- Former Multi - Ring to Kernel To UserMode Transitional Shellcode For Remote Kernel Exploits☆28Updated 2 years ago
- A post-exploitation strategy for persistence and egress from networks utilizing authenticated web proxies☆32Updated 2 years ago
- GhostLoader - AppDomainManager - Injection - 攻壳机动队☆52Updated 4 years ago
- LSASS enumeration like pypykatz written in C-Lang☆20Updated 3 years ago
- C# Based Universal API Unhooker - Automatically Unhook API Hives (ntdll.dll,kernel32.dll,user32.dll,and kernelbase.dll)☆22Updated 2 years ago
- Cobalt Strike Beacon Object File to enable the webdav client service on x64 windows hosts☆20Updated last year
- Execute shellcode with ZwCreateSection, ZwMapViewOfSection, ZwOpenProcess, ZwMapViewOfSection and ZwCreateThreadEx☆14Updated 3 years ago
- A work in progress BOF/COFF loader in Rust☆47Updated 2 years ago
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆44Updated last year
- A repository filled with ideas to break/detect direct syscall techniques☆27Updated 2 years ago
- A more advanced free and open .NET obfuscator using dnlib.☆10Updated 2 years ago
- C# project to Reflectively load .Net assemblies in memory☆17Updated 9 months ago
- ☆82Updated 3 years ago
- An Aggressor Script that utilizes NtCreateUserProcess to run binaries☆25Updated 2 months ago
- Parses logs created by Cobalt Strike or Brute Ratel and creates an SQLite DB which can be used to create custom reports.☆14Updated 4 months ago
- Windows RPC example calling stubs generated from MS-LSAT and MS-LSAD☆26Updated last year
- Herpaderply Hollowing - a PE injection technique, hybrid between Process Hollowing and Process Herpaderping☆54Updated 2 years ago
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 2 years ago
- Syscall BOF to arbitrarily add/detract process token privilege rights.☆54Updated 8 months ago