rsmudge / vncdll
Stand-alone VNC server compiled as a Reflective DLL
☆182Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for vncdll
- signed-loaders documents Windows executables that can be used for side-loading DLLs.☆67Updated 5 years ago
- An improvement of the original reflective DLL injection technique by Stephen Fewer of Harmony Security☆316Updated 7 years ago
- X86 version of syswhispers2 / x86 direct system call☆317Updated 3 years ago
- Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loadi…☆215Updated 9 months ago
- Small tool to load shellcodes or PEs to analyze them☆80Updated 6 years ago
- Convert PE files to a shellcode☆73Updated 4 years ago
- Universal Unhooking☆316Updated 6 years ago
- Reflective PE loader for DLL injection☆167Updated 7 years ago
- Binaries, PowerShell scripts and information about Digital Signature Hijacking.☆211Updated 7 years ago
- Shellcode to load an appended Dll☆89Updated 4 years ago
- Steal privileged token to obtain SYSTEM shell☆244Updated 4 years ago
- Used to create wrappers and proxy libraries for Windows binaries.☆71Updated 12 years ago
- This is a simple example and explanation of obfuscating API resolution via hashing☆228Updated 4 years ago
- Slui File Handler Hijack UAC Bypass Local Privilege Escalation☆89Updated 2 years ago
- Adds a user-mode asynchronous procedure call (APC) object to the APC queue of the specified thread and spoof the Parent Process.☆155Updated 5 years ago
- Assembly block for hooking windows API functions.☆81Updated 5 years ago
- Phantom DLL hollowing PoC☆350Updated 2 years ago
- Code from this article: https://blog.rapid7.com/2018/05/03/hiding-metasploit-shellcode-to-evade-windows-defender/☆170Updated 4 years ago
- Trigen is a Python script which uses different combinations of Win32 function calls in generated VBA to execute shellcode.☆199Updated 7 years ago
- ☆147Updated 4 years ago
- Windows PE - TLS (Thread Local Storage) Injector in C/C++☆103Updated 3 years ago
- Executing a .NET Assembly from C++ in Memory (CLR Hosting)☆186Updated 8 years ago
- Use CLR to inject all the .NET apps☆182Updated 3 years ago
- C# Shellcode Runner to execute shellcode via CreateRemoteThread and SetThreadContext to evade Get-InjectedThread☆119Updated 5 years ago
- execute a PE in the address space of another PE aka process hollowing☆53Updated 2 years ago
- Example code for EDR bypassing☆146Updated 5 years ago
- Pseudo-malicious usermode memory artifact generator kit designed to easily mimic the footprints left by real malware on an infected Windo…☆219Updated 7 months ago
- DLLHSC - DLL Hijack SCanner a tool to assist with the discovery of suitable candidates for DLL Hijacking☆140Updated 4 years ago