szircj / hyde2
Una interfaz para Jekyll que analiza fuentes C++ para producir y aplicar documentación fuera de línea.
☆11Updated 8 months ago
Alternatives and similar repositories for hyde2:
Users that are interested in hyde2 are comparing it to the libraries listed below
- ☆10Updated 3 years ago
- An adaptation of timwhitez's proxycall that uses kernelbase.dll!Beep.☆12Updated last year
- Malware development: persistence - part 1: startup folder registry keys. C++ implementation☆12Updated 2 years ago
- Malware Development Framework☆10Updated last year
- Classic DLL injection. Download dll from url and inject. Simple C++ implementation☆10Updated 3 years ago
- PowerShell Post-exploitation agent based on Mitre Att&ck framework☆12Updated 2 years ago
- ☆12Updated 2 years ago
- Process injection via KernelCallbackTable☆14Updated 3 years ago
- Red Team Infrastructure: Covenant C2☆10Updated 4 years ago
- ExplorerUACStealer it's a malware that steal credentials provided by users in UAC Auth in explorer using API Hooking with Detours in C++…☆15Updated last year
- Drakus allows you to monitor the artifacts and domains used in a Red Team exercise to see if they have been uploaded to certain online ma…☆13Updated 4 years ago
- It's a handy tool to help you analyze malware. You can use this tool to query your malware samples using different hashes or find all oth…☆15Updated 2 years ago
- Beacon Object Files used for Cobalt Strike☆18Updated last year
- Some Pentesting Scripts☆11Updated 3 years ago
- ☆15Updated 3 years ago
- Tool for obtaining information about PPL processes☆17Updated last year
- Exploit POC for CVE-2024-22026 affecting Ivanti EPMM "MobileIron Core"☆13Updated 11 months ago
- Execute shellcode with syscalls from C# .dll☆12Updated 4 years ago
- ☆9Updated 2 weeks ago
- A C# Tool to gather information about email breaches☆14Updated last year
- ☆11Updated 3 years ago
- Exactly what it sounds like, which is something rad☆22Updated 2 years ago
- Tool that can be used to trim useless things from a PE file such as the things a file pumper would add.☆26Updated 2 weeks ago
- NativePayload_TiACBT (Remote Thread Injection + C# Async Method + CallBack Functions Technique)☆14Updated last year
- A custom run space to bypass AMSI and Constrained Language mode in PowerShell.☆19Updated last year
- Ransoblin (Ransomware Bokoblin)☆18Updated 4 years ago
- ☆15Updated last year
- Random Tips and Writeups.☆13Updated 6 years ago
- Dump Lsass Memory Using a Reflective Dll☆14Updated 3 years ago
- Loading and executing shellcode in C# without PInvoke.☆20Updated 3 years ago