xforcered / elfpack
ELF Sectional docking payload injector system
☆21Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for elfpack
- AMSI detection PoC☆30Updated 4 years ago
- ☆59Updated 4 months ago
- ☆41Updated 2 years ago
- Tools for playing w/ CobaltStrike config - extractin, detection, processing, etc...☆27Updated last year
- ☆38Updated 2 years ago
- Cobalt Strike BOF to list Windows Pipes & return their Owners & DACL Permissions☆50Updated 2 years ago
- #INFILTRATE20 raptor's party pack.☆28Updated 10 months ago
- ☆10Updated 4 years ago
- Unpacking and decryption tools for the Emotet malware☆46Updated 2 years ago
- Paracosme is a zero-click remote memory corruption exploit that compromises ICONICS Genesis64 which was demonstrated successfully on stag…☆86Updated last year
- Tools for offensive security of NetBackup infrastructures☆38Updated last year
- Malware Analysis tools☆25Updated last month
- This course is designed to expose students to advanced exploitation techniques. Topics include the use of automated exploitation tools a…☆28Updated 4 years ago
- Leveraging CVEs as North Stars in vulnerability discovery and comprehension.☆59Updated 7 months ago
- Some vulnerability research slides that I made☆12Updated 2 years ago
- My conference presentations and Materials for them.☆32Updated 2 years ago
- ☆22Updated 5 months ago
- ☆29Updated 2 years ago
- Binary to shellcode from an object/executable format 32 & 64-bit PE , ELF☆71Updated 3 years ago
- This repository contains several AMSI bypasses. These bypasses are based on some very nice research that has been put out by some awesome…☆23Updated 2 years ago
- ☆71Updated last year
- Materials for the Binary Analysis Workshop presented at NorthSec 2020☆63Updated 3 years ago
- Tradecraft Development Fundamentals☆40Updated 3 years ago
- ☆24Updated 4 years ago
- Procscan is a quick and dirty python script used to look for potentially dangerous api call patterns in a Procmon PML file.☆11Updated 2 years ago
- Winstrument is a framework of modular scripts to aid in instrumenting Windows software using Frida for reverse engineering and attack sur…☆66Updated 4 years ago
- Dump objects from .NET dumps.☆48Updated 2 years ago
- ☆18Updated 7 months ago
- A rust utility for instrumenting binaries, used in Holiday Hack Challenge 2021☆26Updated 2 years ago
- Mega repo for exploit development. Contains individual exploits and libraries to assist during exploitation☆43Updated 2 years ago