ret2win / siph0n-rootkit
☆16Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for siph0n-rootkit
- DLL hijacking vulnerability scanner and PE infector tool☆16Updated 7 years ago
- ☆14Updated 4 years ago
- ☆24Updated 3 years ago
- A variation CredBandit that uses compression to reduce the size of the data that must be trasnmitted.☆18Updated 3 years ago
- ☆15Updated 4 years ago
- Simple skeleton for a CPP DLL☆22Updated 4 years ago
- Cross-platform malware development library for anti-analysis techniques☆24Updated 3 years ago
- ☆18Updated 3 years ago
- Converts JBoss/Wildfly management users properties file to hashcat format compatible with mode 20☆12Updated 4 years ago
- ☆15Updated 3 years ago
- ☆10Updated 4 years ago
- ☆45Updated 6 years ago
- A library to parse, modify, and implement Malleable C2 profiles☆21Updated 5 years ago
- ADD/SUB encoder for alphanumeric shellcode☆9Updated 5 years ago
- BlueKeep powershell scanner (based on c# code)☆38Updated 4 years ago
- Abusing SketchUp to make persistence on Windows☆20Updated 5 years ago
- CVE-2020-8950 AMD User Experience Program Launcher from Radeon Software Privilege Escalation ( FileWrite eop)☆28Updated 4 years ago
- Two Proof-Of-Concepts of SUID binary vulnerabilities on BMC Patrol allowing to elevate privileges from any linux user to root.☆12Updated 4 years ago
- C# code to run PIC using CreateThread☆16Updated 5 years ago
- Files for http://deniable.org/windows/windows-callbacks☆24Updated 4 years ago
- API hashing written in C to load APIs indirectly using CRC32 hashing☆13Updated 4 years ago
- donLoader is a shellcode loader creation tool that uses donut to convert executable payloads into shellcode to evade detection on disk.☆18Updated 2 years ago