p0dalirius / microsoft-rpc-fuzzing-toolsLinks
This repository contains a list of python scripts to work with Microsoft RPC for research purposes.
☆48Updated 4 months ago
Alternatives and similar repositories for microsoft-rpc-fuzzing-tools
Users that are interested in microsoft-rpc-fuzzing-tools are comparing it to the libraries listed below
Sorting:
- PoC for CVE-2023-36802 Microsoft Kernel Streaming Service Proxy☆35Updated last year
- A simple C++ Windows tool to get information about processes exposing named pipes.☆37Updated 3 months ago
- I have documented all of the AMSI patches that I learned till now☆72Updated 2 months ago
- BYOVD collection☆23Updated last year
- ☆62Updated 5 months ago
- ☆80Updated last year
- Beacon Object Files (not Buffer Overflows)☆56Updated 2 years ago
- ☆99Updated last year
- ☆28Updated last year
- Find DLLs with RWX section☆81Updated last year
- Slides for COM Hijacking AV/EDR Talk on 38c3☆74Updated 5 months ago
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆47Updated last month
- ☆88Updated 2 years ago
- A work in progress BOF/COFF loader in Rust☆50Updated 2 years ago
- ☆27Updated 2 years ago
- Sleep Obfuscation☆45Updated 2 years ago
- Spawns a process from a process. Can sometimes be used to run a session > 0 process from session 0.☆15Updated 2 years ago
- A PoC demonstrating code execution via DLL Side-Loading in WinSxS binaries.☆112Updated last year
- EmbedExeLnk by x86matthew modified by d4rkiZ☆42Updated 2 years ago
- Sliver agent rewritten in C++☆44Updated 9 months ago
- A care package of useful bofs for red team engagments☆55Updated 6 months ago
- ForsHops☆53Updated 2 months ago
- A more reliable way of resolving syscall numbers in Windows☆49Updated last year
- Analysis of the vulnerability☆51Updated last year
- GPOAnalyzer is a tool designed to assist in parsing domain Group Policy Object (GPO) files located in the SYSVOL directory.☆27Updated last year
- Ivanti Connect Secure IFT TLS Stack Overflow pre-auth RCE (CVE-2025-0282)☆29Updated 5 months ago
- Basic implementation of Cobalt Strikes - User Defined Reflective Loader feature☆100Updated 2 years ago
- ☆55Updated 2 years ago
- ☆61Updated last year
- ☆48Updated 2 years ago