obscuritylabs / PeFixup
PE File Blessing - To continue or not to continue
☆86Updated 5 years ago
Alternatives and similar repositories for PeFixup:
Users that are interested in PeFixup are comparing it to the libraries listed below
- Resolve syscall numbers at runtime for all Windows versions.☆60Updated 2 months ago
- A simple proof of concept for detecting use of Cobalt Strike's execute-assembly☆59Updated 2 years ago
- In 'n Out - See what goes in and comes out of PEs☆34Updated 2 years ago
- A C++ POC for process injection using NtCreateSectrion, NtMapViewOfSection and RtlCreateUserThread. Credit to @spotheplanet for his notes…☆43Updated 3 years ago
- A simple script to generate JScript code for calling Win32 API functions using XLM/Excel 4.0 macros via Excel.Application "ExecuteExcel4M…☆88Updated 5 years ago
- D/Invoke port of UrbanBishop☆29Updated 4 years ago
- Implementation of b4rtiks's SharpMiniDump using NTFS transactions to avoid writting the minidump to disk and exfiltrating it via HTTPS us…☆70Updated 4 years ago
- Automation Engine using the Covenant API and lua scripting☆24Updated 2 years ago
- Python 3 server used to control SK8RAT implant☆35Updated 4 years ago
- Change up a binary's embedded resources with this little creature.☆33Updated 4 years ago
- ☆47Updated 4 years ago
- C++ function that will automagically unhook a specified Windows API☆61Updated 4 years ago
- Library of tools and examples for loading/bootstrapping managed code from unmanaged code in .NET☆62Updated 5 years ago
- A tool to create COM class/interface relationships in neo4j☆48Updated 2 years ago
- A Control Panel Applet dropper project. It has a high success rate on engagements since nobody cares about .CPL files and you can just do…☆52Updated 6 years ago
- Code samples of .NET shellcode injections, weaponized for use via WebDav and mshta.exe.☆37Updated 5 years ago
- Registry permission scanner written in C# for finding potential privesc avenues within registry☆85Updated 3 years ago
- ☆45Updated 3 years ago
- Initial Commit of Coresploit☆56Updated 3 years ago
- C++ implant that interfaces with a SK8PARK server☆48Updated 3 years ago
- ☆37Updated 5 years ago
- Demos of Donut used in conferences, etc. Mostly for my use, but free for others to use as a reference.☆31Updated 5 years ago
- Babel-Shellfish deobfuscates and scans Powershell scripts on real-time right before each line execution.☆42Updated 6 years ago
- Ansible playbooks for instrumenting a Red Team environment with RedElk☆47Updated 4 years ago
- ☆70Updated 6 years ago
- .NET tool for enumeration processes and dumping memory.☆56Updated 5 years ago
- ☆45Updated 4 years ago
- Visual Studio (C++) Solution Template for Payloads☆18Updated 5 years ago
- MiniDumpWriteDump behavior modification hook☆50Updated 4 years ago
- A C port of b33f's UrbanBishop☆38Updated 4 years ago