joaovarelas / java-remote-class-loaderLinks
☆32Updated 3 years ago
Alternatives and similar repositories for java-remote-class-loader
Users that are interested in java-remote-class-loader are comparing it to the libraries listed below
Sorting:
- Program to Inject a DLL into a process from memory.☆12Updated last year
- Change hash for a signed pe☆16Updated 2 years ago
- Use CMSTP.exe to bypass UAC.☆50Updated 3 years ago
- Without closing windows defender, to make defender useless by removing its token privileges and lowering the token integrity.☆31Updated 3 years ago
- 32 bit process inject shellcode to 32 bit process and 64 bit process☆36Updated 2 years ago
- Persistence via Shell Extensions☆62Updated 2 years ago
- This script will work with the latest version of chrome☆13Updated 4 months ago
- Load Encrypted Dll Using LoadLibraryA, Keep The Dll Encrypted on disc all the time and decrypt it only in memory.☆23Updated 4 years ago
- Linux Sleep Obfuscation☆106Updated last year
- Standalone Metasploit-like XOR encoder for shellcode☆50Updated last year
- ☆40Updated last year
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆55Updated last year
- ☆57Updated 2 years ago
- A Study in Obfuscation: Analyzing the effect of various techniques to bypass AV engines☆45Updated 2 years ago
- Crossplatform tool for inject shellcode into .exe and .dll binaries (x86 and x64)☆71Updated last year
- Read Memory without ReadProcessMemory for Current Process☆88Updated 3 years ago
- C# API for Nidhogg rootkit☆19Updated last year
- A (quite) simple steganography algorithm to hide shellcodes within bitmap image.☆24Updated last year
- Windows shellcode encoding and encrypting tool☆20Updated 3 years ago
- ☆27Updated 2 years ago
- Eset-Unload is a C++ tool that interacts with a process's loaded modules to identify and unload the ebehmoni.dll module, typically found …☆12Updated 5 months ago
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated 2 years ago
- This is my own implementation of the Perun's Fart technique by Sektor7☆72Updated 3 years ago
- lpe poc for cve-2022-21882☆49Updated 3 years ago
- Simple PoC to locate hooked functions by EDR in ntdll.dll☆38Updated 2 years ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆45Updated last year
- shellcode-loaders and beacon-loaders☆70Updated last year
- Proof of Concept example for abusing Process Hacker 2 (v2.39.124)☆23Updated 10 months ago
- ☆19Updated 2 years ago
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol…☆69Updated last year