ommadawn46 / win-x86-shellcoder
A tool for developing bad character-free shellcode to bypass DEP with WriteProcessMemory (32-bit only)
☆56Updated 2 years ago
Alternatives and similar repositories for win-x86-shellcoder:
Users that are interested in win-x86-shellcoder are comparing it to the libraries listed below
- The program uses the Windows API functions to traverse through directories and locate DLL files with RWX section☆101Updated last year
- Payload for DLL sideloading of the OneDriveUpdater.exe, based on the PaloAltoNetwork Unit42's blog post☆91Updated 2 years ago
- Create Anti-Copy DRM Malware☆55Updated 8 months ago
- A variation of ProcessOverwriting to execute shellcode on an executable's section☆148Updated last year
- Simple BOF to read the protection level of a process☆115Updated last year
- Local & remote Windows DLL Proxying☆164Updated 10 months ago
- ☆48Updated 2 years ago
- ☆29Updated 2 years ago
- ☆67Updated last month
- SeManageVolumePrivilege to SYSTEM☆98Updated last year
- Adversary Emulation Framework☆98Updated 9 months ago
- Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique☆151Updated last year
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆81Updated 3 years ago
- Lateral Movement☆122Updated last year
- ApexLdr is a DLL Payload Loader written in C☆108Updated 9 months ago
- Useful Cobalt Strike Beacon Object Files (BOFs) used during red teaming and penetration testing engagements.☆106Updated 2 years ago
- PoCs of RCEs against open source C2 servers☆80Updated 6 months ago
- ☆141Updated 2 years ago
- A variety of AV evasion techniques written in C# for practice.☆88Updated 4 years ago
- Source generator to add D/Invoke and indirect syscall methods to a C# project.☆177Updated last year
- Bypass AMSI By Dividing files into multiple smaller files☆45Updated 2 years ago
- Tools/scripts I used/developed during the EXP-301 course.☆18Updated 2 years ago
- ☆88Updated 2 years ago
- To audit the security of read-only domain controllers☆115Updated last year
- The OUned project automating Active Directory Organizational Units ACL exploitation through gPLink poisoning☆112Updated 3 weeks ago
- ☆15Updated 4 months ago
- Determine if the WebClient Service (WebDAV) is running on a remote system☆133Updated last year
- Find DLLs with RWX section