michaellandi / exportstoc
Used to create wrappers and proxy libraries for Windows binaries.
☆73Updated 13 years ago
Alternatives and similar repositories for exportstoc:
Users that are interested in exportstoc are comparing it to the libraries listed below
- ☆160Updated 3 years ago
- ☆69Updated last year
- ☆190Updated 2 years ago
- ☆50Updated 4 years ago
- Project to check which Nt/Zw functions your local EDR is hooking☆180Updated 3 years ago
- ☆147Updated 4 years ago
- signed-loaders documents Windows executables that can be used for side-loading DLLs.☆67Updated 6 years ago
- A simple COM server which provides a component to run shellcode☆132Updated 4 years ago
- PoC to demonstrate how CLR ETW events can be tampered.☆184Updated 4 years ago
- Example code for using named pipe output with beacon ReflectiveDLLs☆111Updated 4 years ago
- Example code for EDR bypassing☆149Updated 5 years ago
- Windows PE - TLS (Thread Local Storage) Injector in C/C++☆104Updated 4 years ago
- Small tool to get a SYSTEM shell☆130Updated 8 years ago
- Assembly HellGate implementation that directly calls Windows System Calls and displays the PPID of the explorer.exe process☆98Updated last year
- Exploring in-memory execution of .NET☆135Updated 2 years ago
- Load and execute COFF files and Cobalt Strike BOFs in-memory☆206Updated 2 years ago
- APC DLL Injector with NtQueueApcThread and wake up thread support☆45Updated 7 years ago
- DoppelGate relies on reading ntdll on disk to grab syscall stubs, and patches these syscall stubs into desired functions to bypass Userla…☆119Updated 2 years ago
- Weaponizing Gigabyte driver for priv escalation and bypass PPL☆68Updated 5 years ago
- Silence EDRs by removing kernel callbacks☆226Updated 4 years ago
- Assembly block for hooking windows API functions.☆81Updated 5 years ago
- Windows API Call Obfuscation☆98Updated 2 years ago
- Shellcode injector using direct syscalls☆119Updated 4 years ago
- A Collection of In-Memory Shellcode Execution Techniques for Windows☆147Updated 5 years ago
- A modified RunPE (process hollowing) technique avoiding the usage of SetThreadContext by appending a TLS section which calls the original…☆93Updated 5 years ago
- A simple dumper as FreshyCalls' PoC. That's what's trendy, isn't it? ¯\_(ツ)_/¯☆39Updated 4 years ago
- Shellcode to load an appended Dll☆89Updated 4 years ago
- Convert PE files to a shellcode☆73Updated 4 years ago