whokilleddb / exe_who
Executables on Disk? Bleh ๐คฎ
โ100Updated last year
Alternatives and similar repositories for exe_who:
Users that are interested in exe_who are comparing it to the libraries listed below
- โ88Updated 2 years ago
- Coerce Windows machines auth via MS-EVENโ159Updated last year
- AV/EDR evasion via direct system calls.โ108Updated last year
- Beacon Object File implementation of Event Viewer deserialization UAC bypassโ131Updated 2 years ago
- this repo is to cover the other undocumented or published / in different langaue to achieve shellcode injection via windows callback funcโฆโ86Updated 2 years ago
- โ141Updated 2 years ago
- POC tools for exploring SMB over QUIC protocolโ122Updated 3 years ago
- C# version of MDSec's ParallelSyscallsโ141Updated 3 years ago
- Payload for DLL sideloading of the OneDriveUpdater.exe, based on the PaloAltoNetwork Unit42's blog postโ91Updated 2 years ago
- โ145Updated 2 years ago
- Beacon Object File allowing creation of Beacons in different sessions.โ80Updated 2 years ago
- Just some Rust process injector POCs, nothing weird.โ80Updated 3 years ago
- Proof of concept Beacon Object File (BOF) that attempts to detect userland hooks in place by AV/EDRโ100Updated 3 years ago
- A C# tool to output crackable DPAPI hashes from user MasterKeysโ133Updated 7 months ago
- Collection of Beacon Object Files (BOF) for Cobalt Strikeโ174Updated 2 years ago
- โ62Updated 2 years ago
- Rusty Impersonateโ95Updated last year
- Unchain AMSI by patching the providerโs unmonitored memory spaceโ90Updated 2 years ago
- Automating payload generation for OSEP labs and exam.โ34Updated 2 years ago
- โ140Updated last year
- Script to use SysWhispers2 direct system calls from Cobalt Strike BOFsโ123Updated 2 years ago
- A quick example of the Hells Gate technique in Nimโ95Updated 3 years ago
- Library of BOFs to interact with SQL serversโ163Updated last week
- Simple BOF to read the protection level of a processโ114Updated last year
- A collection of source code, binaries, and compilation scripts designed to bypass detectionโ25Updated 2 years ago
- Section Mapping Process Injection (secinject): Cobalt Strike BOFโ94Updated 3 years ago
- โ93Updated 2 years ago
- โ35Updated last year
- Reuse open handles to dynamically dump LSASS.โ242Updated last year
- The program uses the Windows API functions to traverse through directories and locate DLL files with RWX sectionโ101Updated last year