rad9800 / talks
☆25Updated last year
Related projects ⓘ
Alternatives and complementary repositories for talks
- Windows x64 Process Injection via Ghostwriting with Dynamic Configuration☆27Updated 3 years ago
- Cobalt Strike Beacon Object File to enable the webdav client service on x64 windows hosts☆17Updated last year
- A work in progress BOF/COFF loader in Rust☆45Updated last year
- C code to enable ETW tracing for Dotnet Assemblies☆28Updated 2 years ago
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 2 years ago
- Playing with PE's and Building Structures by Hand☆22Updated 2 years ago
- Hooked create process injection for meterpreter☆23Updated 3 years ago
- ☆14Updated 2 years ago
- Load a dynamic library from memory using a fuse mount☆29Updated last year
- API Hammering with C++20☆34Updated 2 years ago
- ELF Beacon Object File (BOF) Template☆17Updated this week
- A collection of sample code used in some experiments with Sliver C2☆13Updated last year
- Experimental PoC for unhooking API functions using in-memory patching, without VirtualProtect, for one specific EDR.☆38Updated last year
- Modified Version of Melkor @FuzzySecurity capable of creating disposable AppDomains in injected processes.☆27Updated 3 years ago
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated last year
- A post-exploitation strategy for persistence and egress from networks utilizing authenticated web proxies☆32Updated 2 years ago
- Dynamically resolve API function addresses at runtime in a secure manner.☆46Updated last month
- ☆38Updated last year
- Load and execute a common object file format (COFF) in the current process☆25Updated 8 months ago
- RunPE adapted for x64 and written in C, does not use RWX☆24Updated 6 months ago
- ☆22Updated 6 months ago
- ☆47Updated last year
- Simple and sane cryptographic wrapper library.☆26Updated last year
- A simple Linux in-memory .so loader☆26Updated last year
- ☆19Updated 5 months ago