therealdreg / shellex
C-shellcode to hex converter, handy tool for paste & execute shellcodes in IDA PRO, gdb, windbg, radare2, ollydbg, x64dbg, immunity debugger & 010 editor
☆115Updated last year
Alternatives and similar repositories for shellex
Users that are interested in shellex are comparing it to the libraries listed below
Sorting:
- Assembly block for hooking windows API functions.☆90Updated 5 years ago
- May the POC be with you☆56Updated 4 months ago
- Convert PE files to a shellcode☆75Updated 5 years ago
- Standalone Metasploit-like XOR encoder for shellcode☆48Updated last year
- GhostWriting Injection Technique.☆171Updated 7 years ago
- Windows PE - TLS (Thread Local Storage) Injector in C/C++☆105Updated 4 years ago
- Simple project using syscalls (via Syswhispers2) to execute MessageBox shellcode.☆75Updated 3 years ago
- ☆199Updated 3 years ago
- ☆197Updated 4 years ago
- A PoC designed to bypass all usermode hooks in a WoW64 environment.☆150Updated 4 years ago
- Windows API Hashes used in the malwares☆40Updated 9 years ago
- Enabled / Disable LSA Protection via BYOVD☆68Updated 3 years ago
- Read Memory without ReadProcessMemory for Current Process☆76Updated 3 years ago
- Inject shellcode to process using Windows NTAPI for bypassing EDRs and Antiviruses☆41Updated 4 years ago
- PoC MSVC COFF Object file loader/injector.☆177Updated 4 years ago
- CVE-2022-42046 Proof of Concept of wfshbr64.sys local privilege escalation via DKOM☆162Updated 2 years ago
- Small visualizator for PE files☆69Updated last year
- DLLHSC - DLL Hijack SCanner a tool to assist with the discovery of suitable candidates for DLL Hijacking☆153Updated 4 years ago
- Example code for EDR bypassing☆150Updated 6 years ago
- PoC: Rebuild A New Path Back to the Heaven's Gate (HITB 2021)☆106Updated 3 years ago
- Bypass UAC by abusing the Internet Explorer Add-on installer☆54Updated 3 years ago
- NINA: No Injection, No Allocation x64 Process Injection Technique☆225Updated 4 years ago
- Building and Executing Position Independent Shellcode from Object Files in Memory☆156Updated 4 years ago
- Silence EDRs by removing kernel callbacks☆232Updated 4 years ago
- Shellcode to load an appended Dll☆88Updated 4 years ago
- Collection of DLL function export forwards for DLL export function proxying☆97Updated last year
- PoC: Exploit 32-bit Thread Snapshot of WOW64 to Take Over $RIP & Inject & Bypass Antivirus HIPS (HITB 2021)☆161Updated 3 years ago
- Shellcodev is a tool designed to help and automate the process of shellcode creation.☆109Updated last year
- This PoC uses two diferent technics for stealing the primary token from all running processes, showing that is possible to impersonate a…☆55Updated 3 years ago
- Tools and technical write-ups describing attacking techniques that rely on concealing code execution on Windows☆209Updated 2 years ago