therealdreg / shellex
C-shellcode to hex converter, handy tool for paste & execute shellcodes in IDA PRO, gdb, windbg, radare2, ollydbg, x64dbg, immunity debugger & 010 editor
☆114Updated last year
Related projects ⓘ
Alternatives and complementary repositories for shellex
- Assembly block for hooking windows API functions.☆81Updated 5 years ago
- PoC: Rebuild A New Path Back to the Heaven's Gate (HITB 2021)☆101Updated 3 years ago
- Small visualizator for PE files☆67Updated last year
- shellcode-loaders and beacon-loaders☆63Updated last year
- NINA: No Injection, No Allocation x64 Process Injection Technique☆195Updated 4 years ago
- Windows PE - TLS (Thread Local Storage) Injector in C/C++☆103Updated 3 years ago
- Reverse engineered source code of the autochk rootkit☆196Updated 5 years ago
- Read Memory without ReadProcessMemory for Current Process☆74Updated 2 years ago
- Convert PE files to a shellcode☆73Updated 4 years ago
- Enabled / Disable LSA Protection via BYOVD☆62Updated 2 years ago
- Windows API Hashes used in the malwares☆38Updated 9 years ago
- Standalone Metasploit-like XOR encoder for shellcode☆45Updated 5 months ago
- A PoC designed to bypass all usermode hooks in a WoW64 environment.☆148Updated 4 years ago
- Achieve execution using a custom keyboard layout☆161Updated last year
- Collection of DLL function export forwards for DLL export function proxying☆89Updated last year
- Bypass UAC by abusing the Internet Explorer Add-on installer☆50Updated 3 years ago
- Silence EDRs by removing kernel callbacks☆222Updated 3 years ago
- Example code for EDR bypassing☆146Updated 5 years ago
- Simple project using syscalls (via Syswhispers2) to execute MessageBox shellcode.☆73Updated 2 years ago
- Windows API Call Obfuscation☆86Updated last year
- GhostWriting Injection Technique.☆163Updated 6 years ago
- Client/server code that impersonates TLS 1.3 to disguise C2 activity.☆59Updated 2 years ago
- May the POC be with you☆50Updated 2 months ago
- UPX - the Ultimate Packer for eXecutables☆63Updated 2 years ago
- ☆67Updated last year
- signed-loaders documents Windows executables that can be used for side-loading DLLs.☆67Updated 5 years ago
- PoC: Exploit 32-bit Thread Snapshot of WOW64 to Take Over $RIP & Inject & Bypass Antivirus HIPS (HITB 2021)☆160Updated 3 years ago
- ☆182Updated 2 years ago
- vulnerability in zam64.sys, zam32.sys allowing ring 0 code execution. CVE-2021-31727 and CVE-2021-31728 public reference.☆89Updated 3 years ago