laomms / EXE2DLL_CLR
Add export function and convert exe to dll
☆25Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for EXE2DLL_CLR
- de4dot mod by HTC & Ngôn Nguyễn☆22Updated 4 years ago
- ☆36Updated 4 years ago
- ☆35Updated 4 years ago
- Enumerate the DLLs/Modules using NtQueryVirtualMemory☆33Updated 9 years ago
- AppContainerBypass☆21Updated 3 years ago
- Convert native dll to shellcode, and support exported function☆22Updated 3 years ago
- 非涉密源码☆19Updated 8 months ago
- Load PE via XML Attribute☆29Updated 4 years ago
- PEBFake(修改PEB 伪装当前进程路径、参数等)☆49Updated 3 years ago
- This is a random process injector, and more injection techniques will be added in the future.☆11Updated 4 years ago
- Process Hollowing Packer☆25Updated 7 years ago
- Thanks to all those who helped me.☆20Updated 6 years ago
- RPC Monitor based on The ETW Microsoft-Windows-Rpc provider☆24Updated 4 years ago
- Kernel file/process/object tool☆64Updated 3 years ago
- 从admin冲到TrustedInstaller☆17Updated last year
- ☆50Updated 4 years ago
- 具备对PE文件添加区段、添加花指令、对代码段加密、修复重定位、加密IAT等功能☆58Updated 4 years ago
- dll proxying☆53Updated 3 years ago
- MS17-010 Tester☆13Updated 7 years ago
- C++ Host .NET CLR & Run a assembly directly from ressource (RT_RCDATA) without extraction disk.☆13Updated last year
- ☆22Updated 3 years ago
- POC of PPID spoofing using NtCreateUserProcess with syscalls to create a suspended process and performing process injection by overwritti…☆38Updated 3 years ago
- A kernel mode Windows rootkit in development.☆49Updated 2 years ago
- Convert PE files to a shellcode☆73Updated 4 years ago
- This PoC uses two diferent technics for stealing the primary token from all running processes, showing that is possible to impersonate a…☆55Updated 3 years ago
- ☆30Updated 4 years ago
- An Obfuscator-LLVM based mingw-w64 toolchain.☆17Updated 2 years ago
- Hide .Net assembly into png images☆35Updated 5 years ago