tpn / inside-com
CD-ROM contents accompanying Dale Rogerson's Inside COM book.
☆9Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for inside-com
- Demos and presentation from SECArmy Village Grayhat 2020☆36Updated last year
- BITS Transfers Manager☆40Updated 2 years ago
- Writing WDF Drivers I: Core Concepts Lab Material☆49Updated last year
- Enter Product Key Volatile Environment LPE☆11Updated 2 years ago
- NT AUTHORITY\SYSTEM☆38Updated 4 years ago
- With xshellex you can paste any kind of c-shellcode strings in x64dbg, ollydbg & immunity debugger☆38Updated last year
- Some random system tools for Windows☆106Updated 2 years ago
- Windows process injection methods☆12Updated 3 years ago
- C-based Reverse Shell that uses CMD or PowerShell☆15Updated 4 years ago
- ☆33Updated last year
- Source code on the 1.44MB 3.5 floppy accompanying the Windows NT File System Internals book.☆15Updated 5 years ago
- x64 Registration-Free In-Process COM Automation Server.☆46Updated last year
- Remote Desktop Protocol .NET Console Application for Authenticated Command Execution☆11Updated 3 years ago
- ☆17Updated 5 years ago
- Portable Executable launcher for Windows NT bypassing loader☆66Updated 11 months ago
- Execute .Net assemblies using Rundll32.exe☆110Updated 3 years ago
- Show Window Stations, Desktops and top level windows☆15Updated last year
- Ghidra script which fully parses COFF files☆10Updated last month
- Reflective DLL that hooks the creation of the UAC prompt popped by explorer.exe for privilege escalation.☆20Updated 3 years ago
- Dumps information about all the callback objects found in a dump file and the functions registered for them☆34Updated 4 years ago
- A simple XLL, showing how to create an XLL from scratch.☆44Updated 8 years ago
- conduct lateral movement attack by leveraging unfiltered services display name to smuggle binaries as chunks into the target machine☆49Updated 3 years ago
- Windows user-land hooks manipulation tool.☆139Updated 3 years ago
- This is a simple tool to dump all the reparse points on an NTFS volume.☆31Updated 4 years ago
- A small utility to run raw code chunks in the executable memory area.☆14Updated 9 years ago
- A DLL that serves OutputDebugString content over a TCP connection☆34Updated 3 years ago
- Runs programs as TrustedInstaller☆48Updated 5 years ago