p0dalirius / win32errorcodesLinks
A small C/C++ library to lookup Windows error codes.
☆22Updated last year
Alternatives and similar repositories for win32errorcodes
Users that are interested in win32errorcodes are comparing it to the libraries listed below
Sorting:
- Shellcode loader using direct syscalls via Hell's Gate and payload encryption.☆91Updated last year
- A simple C++ Windows tool to get information about processes exposing named pipes.☆38Updated 6 months ago
- Template-based generation of shellcode loaders☆79Updated last year
- ☆76Updated 7 months ago
- Win32 keylogger that supports all (non-ime using) languages correctly☆51Updated last year
- Remotely Enumerate sessions using undocumented Windows Station APIs☆119Updated last year
- ☆112Updated 9 months ago
- ☆61Updated last year
- This repo goes with the blog entry at blog.malicious.group entitled "Writing your own RDI / sRDI loader using C and ASM".☆86Updated 2 years ago
- Mythic C2 Agent written in x64 PIC C☆82Updated 7 months ago
- Early Bird Cryo Injections – APC-based DLL & Shellcode Injection via Pre-Frozen Job Objects☆104Updated 5 months ago
- Shellcode loader☆94Updated 9 months ago
- Impersonate Tokens using only NTAPI functions☆80Updated 5 months ago
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆56Updated 3 months ago
- lsassdump via RtlCreateProcessReflection and NanoDump☆83Updated 10 months ago
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆51Updated 3 months ago
- Windows NTLM hash dump utility written in C language, that supports Windows and Linux. Hashes can be dumped in realtime or from already s…☆66Updated last year
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆26Updated 11 months ago
- shell code example☆62Updated 3 months ago
- API Hammering with C++20☆49Updated 3 years ago
- Adaptive DLL hijacking / dynamic export forwarding - EAT preserve☆78Updated last year
- Linker for Beacon Object Files☆128Updated last month
- Embedder is a collection of sources in different languages to embed Python interpreter with minimal dependencies☆120Updated last year
- A stealthy, assembly-based tool for secure function address resolution, offering a robust alternative to GetProcAddress.☆73Updated last year
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆84Updated last year
- Modern PIC implant for Windows (64 & 32 bit)☆103Updated last month
- A firebeam plugin that exploits the CVE-2024-26229 vulnerability to perform elevation of privilege from a unprivileged user☆41Updated last year
- DebugAmsi is another way to bypass AMSI through the Windows process debugger mechanism.☆98Updated last year
- early cascade injection PoC based on Outflanks blog post, in rust☆60Updated 10 months ago
- Just another ntdll unhooking using Parun's Fart technique☆75Updated 2 years ago