ommadawn46 / win-x86-shellcoder
A tool for developing bad character-free shellcode to bypass DEP with WriteProcessMemory (32-bit only)
☆54Updated 2 years ago
Alternatives and similar repositories for win-x86-shellcoder:
Users that are interested in win-x86-shellcoder are comparing it to the libraries listed below
- The program uses the Windows API functions to traverse through directories and locate DLL files with RWX section☆98Updated last year
- Simple BOF to read the protection level of a process☆114Updated last year
- ☆44Updated 2 years ago
- I have created these custom servers for preparing EXP-301 course (aka WUMED) exam and hope it will help to take OSED certification. Feel …☆45Updated last year
- ☆27Updated last year
- Create Anti-Copy DRM Malware☆51Updated 5 months ago
- Some notes + exercises that I've done during my study for the Offensive Security Exploit Developer.☆44Updated last year
- Payload for DLL sideloading of the OneDriveUpdater.exe, based on the PaloAltoNetwork Unit42's blog post☆88Updated 2 years ago
- Local & remote Windows DLL Proxying☆161Updated 7 months ago
- Useful Cobalt Strike Beacon Object Files (BOFs) used during red teaming and penetration testing engagements.☆89Updated 2 years ago
- Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique☆149Updated last year
- A variation of ProcessOverwriting to execute shellcode on an executable's section☆147Updated last year
- ☆89Updated 2 years ago
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆80Updated 2 years ago
- Tools/scripts I used/developed during the EXP-301 course.☆17Updated 2 years ago
- PoCs of RCEs against open source C2 servers☆66Updated 4 months ago
- ☆61Updated 2 years ago
- AV/EDR evasion via direct system calls.☆107Updated last year
- Find DLLs with RWX section☆76Updated last year
- ☆112Updated 2 years ago
- ApexLdr is a DLL Payload Loader written in C☆106Updated 6 months ago
- SeManageVolumePrivilege to SYSTEM☆82Updated last year
- ☆31Updated 3 years ago
- Get SYSTEM via SeDebugPrivilege☆18Updated 2 years ago
- ☆60Updated 8 months ago
- vulnerable windows binaries for exploitation practice☆38Updated 2 years ago
- ☆94Updated last year
- Library of BOFs to interact with SQL servers☆155Updated last month
- ☆120Updated last year
- Experimental PoC for unhooking API functions using in-memory patching, without VirtualProtect, for one specific EDR.☆39Updated last year