xpn / ObjectOverloadingPOC
☆62Updated 3 years ago
Alternatives and similar repositories for ObjectOverloadingPOC:
Users that are interested in ObjectOverloadingPOC are comparing it to the libraries listed below
- ☆26Updated 3 years ago
- Bypass UAC elevation on Windows 8 (build 9600) & above.☆54Updated 2 years ago
- A PoC tool for exploiting leaked process and thread handles☆30Updated last year
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆45Updated last year
- A simple dumper as FreshyCalls' PoC. That's what's trendy, isn't it? ¯\_(ツ)_/¯☆40Updated 4 years ago
- Protected Process (Light) Dump: Uses Zemana AntiMalware Engine To Open a Privileged Handle to a PP/PPL Process And Inject MiniDumpWriteDu…☆22Updated 5 years ago
- ☆82Updated 3 years ago
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated last year
- An attempt to make a LoadLibrary designed for offensive operations, in C# obviously.☆55Updated 3 years ago
- x64 version☆34Updated 3 years ago
- A crappy hook on SpAcceptLsaModeContext that prints incoming auth attempts. WIP☆34Updated 3 years ago
- ☆43Updated last year
- POC of PPID spoofing using NtCreateUserProcess with syscalls to create a suspended process and performing process injection by overwritti…☆40Updated 3 years ago
- A method to execute shellcode using RegisterWaitForInputIdle API.☆52Updated 2 years ago
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 3 years ago
- ☆50Updated 4 years ago
- Windows RPC example calling stubs generated from MS-LSAT and MS-LSAD☆26Updated last year
- ☆15Updated 3 years ago
- Enabled / Disable LSA Protection via BYOVD☆66Updated 3 years ago
- Load a dynamic library from memory using a fuse mount☆31Updated last year
- C code to enable ETW tracing for Dotnet Assemblies☆31Updated 2 years ago
- Former Multi - Ring to Kernel To UserMode Transitional Shellcode For Remote Kernel Exploits☆28Updated 2 years ago
- A (quite) simple steganography algorithm to hide shellcodes within bitmap image.☆22Updated 11 months ago
- A *very* imperfect attempt to correlate Kernel32 function calls to native API (Nt/Zw) counterparts/execution flow.☆28Updated 3 years ago
- Artemis - C++ Hell's Gate Syscall Implementation☆32Updated last year
- Files for http://deniable.org/windows/windows-callbacks☆25Updated 4 years ago
- ☆39Updated 4 years ago
- ☆53Updated 2 years ago
- A work in progress BOF/COFF loader in Rust☆47Updated 2 years ago
- ☆30Updated last month