therealdreg / shellex
C-shellcode to hex converter, handy tool for paste & execute shellcodes in IDA PRO, gdb, windbg, radare2, ollydbg, x64dbg, immunity debugger & 010 editor
☆115Updated last year
Alternatives and similar repositories for shellex:
Users that are interested in shellex are comparing it to the libraries listed below
- Assembly block for hooking windows API functions.☆81Updated 5 years ago
- Convert PE files to a shellcode☆74Updated 4 years ago
- PoC: Rebuild A New Path Back to the Heaven's Gate (HITB 2021)☆102Updated 3 years ago
- Bypass UAC by abusing the Internet Explorer Add-on installer☆52Updated 3 years ago
- Windows PE - TLS (Thread Local Storage) Injector in C/C++☆105Updated 4 years ago
- A small PoC that creates processes in Windows☆174Updated 7 months ago
- NINA: No Injection, No Allocation x64 Process Injection Technique☆196Updated 4 years ago
- Files for the packer tutorial☆71Updated 3 years ago
- Reverse engineered source code of the autochk rootkit☆201Updated 5 years ago
- A PoC designed to bypass all usermode hooks in a WoW64 environment.☆148Updated 4 years ago
- ☆191Updated 2 years ago
- Seven different DLL injection techniques in one single project.☆108Updated 7 years ago
- CVE-2021-1732 poc & exp; tested on 20H2☆67Updated 3 years ago
- A Collection of In-Memory Shellcode Execution Techniques for Windows☆147Updated 5 years ago
- ☆72Updated 7 years ago
- ☆70Updated 3 years ago
- May the POC be with you☆53Updated 3 weeks ago
- PoC: Exploit 32-bit Thread Snapshot of WOW64 to Take Over $RIP & Inject & Bypass Antivirus HIPS (HITB 2021)☆160Updated 3 years ago
- Windows API Call Obfuscation☆98Updated 2 years ago
- GhostWriting Injection Technique.☆166Updated 6 years ago
- Enabled / Disable LSA Protection via BYOVD☆65Updated 3 years ago
- PoC MSVC COFF Object file loader/injector.☆169Updated 3 years ago
- Windows LPE exploit for CVE-2022-37969☆131Updated last year
- A modified RunPE (process hollowing) technique avoiding the usage of SetThreadContext by appending a TLS section which calls the original…☆93Updated 5 years ago
- Windows API Hashes used in the malwares☆40Updated 9 years ago
- Client/server code that impersonates TLS 1.3 to disguise C2 activity.☆63Updated 2 years ago
- Silence EDRs by removing kernel callbacks☆226Updated 4 years ago
- shellcode-loaders and beacon-loaders☆64Updated last year
- ☆191Updated 3 years ago