oldboy21 / JayFinderLinks
Find DLLs with RWX section
☆81Updated 2 years ago
Alternatives and similar repositories for JayFinder
Users that are interested in JayFinder are comparing it to the libraries listed below
Sorting:
- A variation of ProcessOverwriting to execute shellcode on an executable's section☆148Updated last year
- I have documented all of the AMSI patches that I learned till now☆73Updated 3 months ago
- ☆111Updated 7 months ago
- Lateral Movement via the .NET Profiler☆82Updated 7 months ago
- Embedder is a collection of sources in different languages to embed Python interpreter with minimal dependencies☆120Updated last year
- DebugAmsi is another way to bypass AMSI through the Windows process debugger mechanism.☆97Updated last year
- Adaptive DLL hijacking / dynamic export forwarding - EAT preserve☆78Updated 11 months ago
- Simple BOF to read the protection level of a process☆115Updated 2 years ago
- ☆124Updated last year
- ☆152Updated last year
- Impersonate Tokens using only NTAPI functions☆77Updated 3 months ago
- Payload for DLL sideloading of the OneDriveUpdater.exe, based on the PaloAltoNetwork Unit42's blog post☆98Updated 2 years ago
- Mockingjay process self injection POC☆35Updated last year
- Find .net assemblies locally☆115Updated 2 years ago
- A BOF to retrieve decryption keys for WhatsApp Desktop and a utility script to decrypt the databases.☆77Updated 4 months ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆75Updated 11 months ago
- Sliver extension performing TCP redirection tasks without performing cross-process injection.☆66Updated 6 months ago
- ☆107Updated 4 months ago
- ☆66Updated 5 months ago
- ☆136Updated 2 years ago
- Construct the payload at runtime using an array of offsets☆63Updated last year
- Do some DLL SideLoading magic☆84Updated last year
- SharpExShell automates the DCOM lateral movment technique which abuses ActivateMicrosoftApp method of Excel application.☆73Updated last year
- ☆124Updated 10 months ago
- Your syscall factory☆123Updated 3 weeks ago
- Run Cobalt Strike BOFs in Brute Ratel C4!☆68Updated 3 months ago
- WTSImpersonator utilizes WTSQueryUserToken to steal user tokens by abusing the RPC Named Pipe "\\pipe\LSM_API_service"☆119Updated last year
- A version of NetLoader, Execute Assemblies and Bypass ETW and AMSI using Hardware Breakpoints☆99Updated this week
- A BOF to enumerate system process, their protection levels, and more.☆117Updated 7 months ago
- ☆110Updated 5 months ago