p0dalirius / win32errorcodesLinks
A small C/C++ library to lookup Windows error codes.
☆23Updated last year
Alternatives and similar repositories for win32errorcodes
Users that are interested in win32errorcodes are comparing it to the libraries listed below
Sorting:
- Shellcode loader using direct syscalls via Hell's Gate and payload encryption.☆94Updated last year
- API Hammering with C++20☆49Updated 3 years ago
- shell code example☆62Updated 3 weeks ago
- Reports on Driver, LSASS and other security services mitigations☆32Updated 2 months ago
- ☆113Updated 10 months ago
- Remotely Enumerate sessions using undocumented Windows Station APIs☆119Updated last year
- Just another ntdll unhooking using Parun's Fart technique☆75Updated 2 years ago
- A simple C++ Windows tool to get information about processes exposing named pipes.☆39Updated 7 months ago
- DebugAmsi is another way to bypass AMSI through the Windows process debugger mechanism.☆98Updated 2 years ago
- Identify and exploit leaked handles for local privilege escalation.☆110Updated 2 years ago
- Template-based generation of shellcode loaders☆79Updated last year
- Splitting and executing shellcode across multiple pages☆103Updated 2 years ago
- Adaptive DLL hijacking / dynamic export forwarding - EAT preserve☆78Updated last year
- Cobalt Strike (CS) Beacon Object File (BOF) for kernel exploitation using AMD's Ryzen Master Driver (version 17).☆149Updated 2 years ago
- ☆61Updated last year
- Internal Monologue BOF☆74Updated 9 months ago
- ☆81Updated 8 months ago
- ☆108Updated 11 months ago
- A tunneling toolkit enabling operators to move data from one place to another evasively.☆71Updated this week
- lsassdump via RtlCreateProcessReflection and NanoDump☆83Updated last year
- Embedder is a collection of sources in different languages to embed Python interpreter with minimal dependencies☆121Updated last year
- This is the combination of multiple evasion techniques to evade defenses. (Dirty Vanity)☆52Updated last year
- Impersonate Tokens using only NTAPI functions☆80Updated 6 months ago
- Win32 keylogger that supports all (non-ime using) languages correctly☆52Updated last year
- Mythic C2 Agent written in x64 PIC C☆83Updated 8 months ago
- ☆135Updated 8 months ago
- Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.☆68Updated last year
- ☆78Updated 2 years ago
- This repo goes with the blog entry at blog.malicious.group entitled "Writing your own RDI / sRDI loader using C and ASM".☆87Updated 2 years ago
- ☆122Updated 2 years ago