sinloss / EQGRPLinks
A 2-in-1 toolset of https://github.com/x0rz/EQGRP_Lost_in_Translation and https://github.com/x0rz/EQGRP
☆24Updated 5 years ago
Alternatives and similar repositories for EQGRP
Users that are interested in EQGRP are comparing it to the libraries listed below
Sorting:
- A payload delivery system which embeds payloads in an executable's icon file!☆74Updated last year
- Tool that can be used to trim useless things from a PE file such as the things a file pumper would add.☆28Updated 3 months ago
- Understanding WinRAR Code Execution Vulnerability (CVE-2023-38831)☆41Updated last year
- XOR-based shellcode encoder☆31Updated 2 years ago
- A launcher to load a DLL with xored cobalt strike shellcode executed in memory through process hollowing technique☆27Updated 2 years ago
- Make an Linux Kernel rootkit visible again.☆53Updated 4 months ago
- using the gpu to hide your payload☆59Updated 2 years ago
- ☆37Updated 4 months ago
- Giga-byte Control Center (GCC) is a software package designed for improved user experience of Gigabyte hardware, often found in gaming an…☆31Updated 2 years ago
- Extension functionality for the NightHawk operator client☆27Updated last year
- Simple ransomware written in Rust. Part of the building a rustomware blog post.☆32Updated last year
- This is a simple example of DLL hijacking enabling proxy execution.☆66Updated 2 years ago
- ☆29Updated last year
- A command and control (C2) server☆57Updated last year
- x86_64 LKM linux rootkit☆16Updated 2 years ago
- CVE-2024-40431+CVE-2022-25479 chain for EOP(DATA ONLY ATTACK)☆45Updated 9 months ago
- Michelangelo REanimator bootkit and REcon 2023 talk slides/materials☆30Updated last year
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆33Updated 2 years ago
- ☆12Updated 3 years ago
- MS Office and Windows HTML RCE (CVE-2023-36884) - PoC and exploit☆40Updated last year
- Parent Process ID Spoofing, coded in CGo.☆22Updated 2 months ago
- OSED Practice binary☆24Updated last year
- ☆59Updated last year
- Attacking the cleanup_module function of a kernel module☆37Updated 2 weeks ago
- Make an executable run with TrustedInstaller permissions under SYSTEM account.☆39Updated 4 years ago
- ☆27Updated 2 years ago
- call gates as stable comunication channel for NT x86 and Linux x86_64☆32Updated last year
- ☆12Updated last year
- ROPDump is a command-line tool designed to analyze binary executables for potential Return-Oriented Programming (ROP) gadgets, buffer ove…☆86Updated last year
- A proof-of-concept shellcode loader that leverages AI/ML face recognition models to verify the identity of a user on a target system☆39Updated 8 months ago