p0dalirius / pdbdownloadLinks
An utility to download PDB files associated with a Portable Executable (PE).
☆13Updated 9 months ago
Alternatives and similar repositories for pdbdownload
Users that are interested in pdbdownload are comparing it to the libraries listed below
Sorting:
- A Crystal Palace shared library to resolve & perform syscalls☆49Updated last month
- PoC XLL builder in Python/Nim☆49Updated 3 years ago
- A simple Nim stager (w/ fiber execution)☆19Updated 3 years ago
- A simple C++ Windows tool to get information about processes exposing named pipes.☆39Updated 9 months ago
- Remap ntdll.dll using only NTAPI functions with a suspended process☆25Updated 8 months ago
- Cobalt Strike Beacon Object File to enable the webdav client service on x64 windows hosts☆23Updated 2 years ago
- ☆47Updated 2 years ago
- A bunch of shenanigans using functions, VEH and more☆37Updated 6 months ago
- ☆18Updated last year
- ☆61Updated last year
- Unused DLL hollowing PoC in Nim☆17Updated 3 years ago
- ☆32Updated 10 months ago
- A nim port of C5pider's Ekko project.☆17Updated 3 years ago
- ShellcodeFluctuation PoC ported to Nim☆79Updated 3 years ago
- Adaptive DLL hijacking / dynamic export forwarding - EAT preserve☆78Updated last year
- An In-memory Embedding of CPython☆31Updated 4 years ago
- A proof-of-concept created for academic/learning purposes, demonstrating both local and remote use of VSTO "Add-In's" maliciously☆31Updated 2 years ago
- Collection of Rust repos useful for Red Teamers.☆34Updated 3 years ago
- BOF for C2 framework☆44Updated last year
- Using Chromium-based browsers as a proxy for C2 traffic.☆87Updated last week
- an Improoved Version of 0xNinjaCyclone´s EarlyCascade Code☆22Updated 9 months ago
- Rust implementation of phantom persistence technique documented in https://blog.phantomsec.tools/phantom-persistence☆62Updated 5 months ago
- BOF to terminate a process via PID as argument☆27Updated 3 months ago
- GPOAnalyzer is a tool designed to assist in parsing domain Group Policy Object (GPO) files located in the SYSVOL directory.☆27Updated last year
- ☆59Updated last year
- .NET profiler DLL loading can be abused to make a legit .NET application load a malicious DLL using environment variables. This exploit i…☆45Updated last year
- ☆38Updated 8 months ago
- Unix Process hollowing in rust☆22Updated 11 months ago
- LibWinHttp is a simplified WinHTTP wrapper designed as a Crystal Palace shared library for implant development. Its primary purpose is to…☆41Updated last month
- Example of using Sleep to create better named pipes.☆41Updated 2 years ago