p0dalirius / pdbdownloadLinks
An utility to download PDB files associated with a Portable Executable (PE).
☆13Updated 10 months ago
Alternatives and similar repositories for pdbdownload
Users that are interested in pdbdownload are comparing it to the libraries listed below
Sorting:
- A Crystal Palace shared library to resolve & perform syscalls☆54Updated 2 months ago
- A simple Nim stager (w/ fiber execution)☆19Updated 3 years ago
- A simple C++ Windows tool to get information about processes exposing named pipes.☆39Updated 10 months ago
- Unused DLL hollowing PoC in Nim☆17Updated 3 years ago
- PoC XLL builder in Python/Nim☆49Updated 3 years ago
- NimReflectiveLoader is a Nim-based tool for in-memory DLL execution using Reflective DLL Loading.☆30Updated last year
- A nim port of C5pider's Ekko project.☆17Updated 3 years ago
- malware written for educational purposes☆70Updated last week
- ShellcodeFluctuation PoC ported to Nim☆79Updated 3 years ago
- A cmake template for crystal palace☆37Updated 3 weeks ago
- Sample Rust Hooking Engine☆36Updated last year
- Cobalt Strike Beacon Object File to enable the webdav client service on x64 windows hosts☆23Updated 2 years ago
- Remap ntdll.dll using only NTAPI functions with a suspended process☆27Updated 8 months ago
- Just another ntdll unhooking using Parun's Fart technique☆76Updated 2 years ago
- ☆18Updated last year
- Adaptive DLL hijacking / dynamic export forwarding - EAT preserve☆78Updated last year
- A bunch of shenanigans using functions, VEH and more☆37Updated 7 months ago
- ☆32Updated 11 months ago
- LibWinHttp is a simplified WinHTTP wrapper designed as a Crystal Palace shared library for implant development. Its primary purpose is to…☆40Updated 2 months ago
- Python based tool for generating Shellcode from PIC C☆43Updated 2 months ago
- Sleep obfuscation for shellcode implants and their reflective shit☆53Updated 2 years ago
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated 2 years ago
- lsassdump via RtlCreateProcessReflection and NanoDump☆85Updated last year
- Simple PoC to locate hooked functions by EDR in ntdll.dll☆46Updated 2 years ago
- A method to execute shellcode using RegisterWaitForInputIdle API.☆55Updated 2 years ago
- ☆47Updated 2 years ago
- Hooked create process injection for meterpreter☆23Updated 4 years ago
- .NET profiler DLL loading can be abused to make a legit .NET application load a malicious DLL using environment variables. This exploit i…☆47Updated last year
- RPC to WebClient startup☆53Updated 4 months ago
- Toolset to manipulate RPC clients by finding delayed services and masquerading as them☆106Updated 4 months ago