p0dalirius / win32errorcodes
A small C/C++ library to lookup Windows error codes.
☆18Updated 9 months ago
Alternatives and similar repositories for win32errorcodes:
Users that are interested in win32errorcodes are comparing it to the libraries listed below
- ☆53Updated 2 months ago
- Proxy function calls through the thread pool with ease☆23Updated last month
- Just another ntdll unhooking using Parun's Fart technique☆74Updated 2 years ago
- BOF for C2 framework☆40Updated 4 months ago
- early cascade injection PoC based on Outflanks blog post, in rust☆57Updated 4 months ago
- GPOAnalyzer is a tool designed to assist in parsing domain Group Policy Object (GPO) files located in the SYSVOL directory.☆25Updated 9 months ago
- e(X)tensiable (Rust) Malware Toolkit: (Soon!) Full Featured Rust C2 Framework with Awesome Features!☆23Updated 7 months ago
- Windows Thread Pool Injection Havoc Implementation☆28Updated last year
- A simple C++ Windows tool to get information about processes exposing named pipes.☆36Updated 3 weeks ago
- A firebeam plugin that exploits the CVE-2024-26229 vulnerability to perform elevation of privilege from a unprivileged user☆39Updated 7 months ago
- API Hammering with C++20☆45Updated 2 years ago
- ☆21Updated last month
- ☆54Updated 5 months ago
- Mirage is a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆72Updated last month
- Cortex EDR Ransomware protection Bypass☆20Updated last month
- ForsHops☆35Updated last week
- Windows NTLM hash dump utility written in C language, that supports Windows and Linux. Hashes can be dumped in realtime or from already s…☆60Updated last year
- Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.☆61Updated last year
- Bypassing Amsi using LdrLoadDll☆44Updated 2 months ago
- These are the slide decks and source code for Brute Ratel Seminar conducted on 24th August 2023. The youtube video for the seminar can be…☆19Updated last year
- Some of the presentations, workshops, and labs I gave at public conferences.☆30Updated 6 months ago
- Template-based generation of shellcode loaders☆77Updated 11 months ago
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 6 months ago
- A truly Position Independent Code (PIC) NimPlant C2 beacon written in C, without reflective loading.☆55Updated last month
- Post-Ex BOF tooling for Hannibal☆19Updated 4 months ago
- A version of NetLoader, Execute Assemblies and Bypass ETW and AMSI using Hardware Breakpoints☆81Updated 2 months ago
- Exploiting the KsecDD Windows driver through Server Silos☆51Updated 4 months ago
- Adaptive DLL hijacking / dynamic export forwarding - EAT preserve☆77Updated 7 months ago
- Shellcode loader using direct syscalls via Hell's Gate and payload encryption.☆90Updated 9 months ago
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 2 years ago