pwardle / ReflectiveLoaderLinks
A Reflective Loader for macOS
☆108Updated 6 months ago
Alternatives and similar repositories for ReflectiveLoader
Users that are interested in ReflectiveLoader are comparing it to the libraries listed below
Sorting:
- ☆82Updated 10 months ago
- A Proof-of-Concept implementation of Reflective DLL Injection (RDI) specifically for Windows on ARM64. Demonstrates PEB access via the x1…☆25Updated last month
- Slides for COM Hijacking AV/EDR Talk on 38c3☆74Updated 6 months ago
- Shellcode loader that executes embedded Lua from Rust.☆116Updated 7 months ago
- A simple C++ Windows tool to get information about processes exposing named pipes.☆38Updated 4 months ago
- CVE-2024-30090 - LPE PoC☆107Updated 8 months ago
- ☆100Updated last year
- Linker for Beacon Object Files☆121Updated this week
- A BOF to enumerate system process, their protection levels, and more.☆117Updated 7 months ago
- remote process injections using pool party techniques☆63Updated 2 weeks ago
- ☆61Updated last year
- ☆66Updated 5 months ago
- lib-nosa is a minimalist C library designed to facilitate socket connections through AFD driver IOCTL operations on Windows.☆113Updated 10 months ago
- macOS dylib stager☆35Updated 5 months ago
- A modern Rust implementation of the original Stardust project, providing a sophisticated 32/64-bit shellcode template that features posit…☆57Updated 3 months ago
- ☆36Updated 7 months ago
- Adaptive DLL hijacking / dynamic export forwarding - EAT preserve☆78Updated 11 months ago
- Boilerplate to develop raw and truly Position Independent Code (PIC).☆51Updated 5 months ago
- ☆111Updated 7 months ago
- ☆29Updated last year
- Plantronics Desktop Hub LPE☆36Updated last year
- ForsHops☆54Updated 3 months ago
- ☆86Updated 10 months ago
- BOF to decrypt Signal Desktop chat logs☆65Updated 4 months ago
- ☆155Updated 7 months ago
- A PoC demonstrating code execution via DLL Side-Loading in WinSxS binaries.☆112Updated last year
- This repo goes with the blog entry at blog.malicious.group entitled "Writing your own RDI / sRDI loader using C and ASM".☆86Updated 2 years ago
- lsassdump via RtlCreateProcessReflection and NanoDump☆82Updated 8 months ago
- Folder Or File Delete to Get System Shell on Current Session Desktop☆44Updated 6 months ago
- Reflective shellcode loaderwith advanced call stack spoofing and .NET support.☆151Updated last week