therealdreg / shellex
C-shellcode to hex converter, handy tool for paste & execute shellcodes in IDA PRO, gdb, windbg, radare2, ollydbg, x64dbg, immunity debugger & 010 editor
☆115Updated last year
Alternatives and similar repositories for shellex:
Users that are interested in shellex are comparing it to the libraries listed below
- shellcode-loaders and beacon-loaders☆64Updated last year
- Assembly block for hooking windows API functions.☆88Updated 5 years ago
- NINA: No Injection, No Allocation x64 Process Injection Technique☆195Updated 4 years ago
- Windows PE - TLS (Thread Local Storage) Injector in C/C++☆104Updated 4 years ago
- PoC: Rebuild A New Path Back to the Heaven's Gate (HITB 2021)☆103Updated 3 years ago
- Windows API Hashes used in the malwares☆41Updated 9 years ago
- ☆197Updated 2 years ago
- PoC MSVC COFF Object file loader/injector.☆171Updated 4 years ago
- Reverse engineered source code of the autochk rootkit☆201Updated 5 years ago
- A PoC designed to bypass all usermode hooks in a WoW64 environment.☆149Updated 4 years ago
- Convert PE files to a shellcode☆74Updated 4 years ago
- Shellcode to load an appended Dll☆88Updated 4 years ago
- Files for the packer tutorial☆72Updated 4 years ago
- ☆69Updated last month
- A small PoC that creates processes in Windows☆176Updated 9 months ago
- Windows API Call Obfuscation☆99Updated 2 years ago
- With xshellex you can paste any kind of c-shellcode strings in x64dbg, ollydbg & immunity debugger☆39Updated last year
- Tools and technical write-ups describing attacking techniques that rely on concealing code execution on Windows☆207Updated 2 years ago
- Collection of DLL function export forwards for DLL export function proxying☆95Updated last year
- Weaponizing Gigabyte driver for priv escalation and bypass PPL☆68Updated 5 years ago
- ☆195Updated 4 years ago
- May the POC be with you☆53Updated 2 months ago
- An example of how x64 kernel shellcode can dynamically find and use APIs☆104Updated 4 years ago
- PoC for CVE-2022-21974 "Roaming Security Rights Management Services Remote Code Execution Vulnerability"☆59Updated 3 years ago
- Standalone Metasploit-like XOR encoder for shellcode☆47Updated 10 months ago
- PoC capable of detecting manual syscalls from usermode.☆192Updated 4 months ago
- CVE-2022-42046 Proof of Concept of wfshbr64.sys local privilege escalation via DKOM☆163Updated 2 years ago
- Kernel shellcode injector☆143Updated 4 years ago
- Simple project using syscalls (via Syswhispers2) to execute MessageBox shellcode.☆74Updated 3 years ago
- DLLHSC - DLL Hijack SCanner a tool to assist with the discovery of suitable candidates for DLL Hijacking☆149Updated 4 years ago