xalicex / blackhoodie_maldev101_2022
☆25Updated 2 years ago
Alternatives and similar repositories for blackhoodie_maldev101_2022:
Users that are interested in blackhoodie_maldev101_2022 are comparing it to the libraries listed below
- Progress of learning kernel development☆14Updated 2 years ago
- A library and a set of tools for exploiting and communicating with Google's Quick Share devices.☆36Updated 7 months ago
- Golang bindings for PE-sieve☆42Updated last year
- ☆25Updated 4 months ago
- ☆26Updated 2 years ago
- ☆12Updated 2 years ago
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆33Updated 2 years ago
- some sploits☆17Updated 6 months ago
- Extension functionality for the NightHawk operator client☆27Updated last year
- Finds imports that could be exploited, still requires manual analysis.☆27Updated 2 years ago
- ☆30Updated 2 years ago
- ☆23Updated 3 years ago
- I collect writeup about analysis CVEs and Exploits on the Windows in this repository.☆14Updated 2 years ago
- POC for unauthenticated RCE in Aspect Unified Installation Assistant by Aspect Software found in 2021.☆12Updated last year
- This repository contains several AMSI bypasses. These bypasses are based on some very nice research that has been put out by some awesome…☆23Updated 2 years ago
- A fast wordlist to nthash converter☆21Updated 3 years ago
- A simple to use single-include Windows API resolver☆20Updated 8 months ago
- CSharp4Pentesters☆12Updated 3 years ago
- The repository accompanying the Buer Emulation workshop☆24Updated 3 years ago
- A C implementation of the Sektor7 "A Thief" Windows privesc technique.☆61Updated 3 years ago
- A simple commandline application to automatically decrypt strings from Obfuscator protected binaries☆39Updated 9 months ago
- Tools that trigger False Positive AV alerts☆44Updated 3 months ago
- Identifies metadata of .NET binary files.☆21Updated 11 months ago
- call gates as stable comunication channel for NT x86 and Linux x86_64☆31Updated last year
- Offensive Assembly code snippets.☆12Updated last year
- Perform Windows domain enumeration via LDAP☆36Updated 2 years ago
- ☆38Updated last year
- ☆37Updated last year
- A custom SentinelOne USB scanner.☆18Updated 3 years ago
- ☆15Updated last month