ommadawn46 / win-x86-shellcoder
A tool for developing bad character-free shellcode to bypass DEP with WriteProcessMemory (32-bit only)
☆53Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for win-x86-shellcoder
- SeManageVolumePrivilege to SYSTEM☆71Updated last year
- The program uses the Windows API functions to traverse through directories and locate DLL files with RWX section☆95Updated last year
- SeRestorePrivilege to SYSTEM☆80Updated 3 years ago
- ☆26Updated last year
- Create Anti-Copy DRM Malware☆46Updated 3 months ago
- Local & remote Windows DLL Proxying☆160Updated 5 months ago
- Some notes + exercises that I've done during my study for the Offensive Security Exploit Developer.☆37Updated last year
- Simple BOF to read the protection level of a process☆104Updated last year
- A variation of ProcessOverwriting to execute shellcode on an executable's section☆145Updated 11 months ago
- ☆181Updated last year
- Payload for DLL sideloading of the OneDriveUpdater.exe, based on the PaloAltoNetwork Unit42's blog post☆86Updated 2 years ago
- A variety of AV evasion techniques written in C# for practice.☆78Updated 3 years ago
- ☆82Updated last year
- ☆61Updated 2 years ago
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆78Updated 2 years ago
- ☆89Updated 2 years ago
- DLL Hijack Search Order Enumeration BOF☆141Updated 3 years ago
- ApexLdr is a DLL Payload Loader written in C☆104Updated 4 months ago
- ☆138Updated 2 years ago
- ☆42Updated 2 years ago
- To audit the security of read-only domain controllers☆113Updated 11 months ago
- The Official Sliver Armory☆83Updated 3 months ago
- AV/EDR evasion via direct system calls.☆106Updated 11 months ago
- POC tools for exploring SMB over QUIC protocol☆122Updated 2 years ago
- ☆59Updated 5 months ago
- Identify common EDR processes, directories, and services. Simple BOF of Invoke-EDRChecker.☆108Updated last month
- Code dump from PEN-300/OSEP updated 2022☆40Updated 2 years ago
- WTSImpersonator utilizes WTSQueryUserToken to steal user tokens by abusing the RPC Named Pipe "\\pipe\LSM_API_service"☆113Updated 4 months ago
- Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique☆149Updated last year
- ☆28Updated 3 years ago