yo-yo-yo-jbo / msf_shellcode_analysis
☆26Updated last year
Alternatives and similar repositories for msf_shellcode_analysis:
Users that are interested in msf_shellcode_analysis are comparing it to the libraries listed below
- Socks4a proxy leveraging PIC, Websockets and static obfuscation on assembly level☆25Updated 2 years ago
- ☆46Updated last year
- ☆37Updated last year
- BYOVD collection☆21Updated 10 months ago
- ☆18Updated 3 months ago
- A method to execute shellcode using RegisterWaitForInputIdle API.☆52Updated last year
- Sleep Obfuscation☆43Updated 2 years ago
- Experimental PoC for unhooking API functions using in-memory patching, without VirtualProtect, for one specific EDR.☆39Updated last year
- ☆58Updated last year
- the Open Source and Pure C++ Packer for eXecutables☆18Updated last year
- a variety of tools,scripts and techniques developed and shared with different programming languages by 0xsp Lab☆62Updated last month
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆34Updated last year
- ☆25Updated 2 years ago
- API Hammering with C++20☆44Updated 2 years ago
- WptsExtensions.dll for exploiting DLL hijacking of the task scheduler.☆52Updated 3 years ago
- A C implementation of the Sektor7 "A Thief" Windows privesc technique.☆61Updated 2 years ago
- Perform Windows domain enumeration via LDAP☆36Updated 2 years ago
- Scan your computer for known vulnerable and known malicious Windows drivers using loldrivers.io☆82Updated 11 months ago
- Remotely dump NT hashes through Windows Crash dumps☆26Updated 3 months ago
- A repository with my code snippets for research/education purposes.☆50Updated last year
- ☆73Updated last year
- ☆57Updated 10 months ago
- in-process powershell runner for BRC4☆45Updated last year
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol…☆70Updated 11 months ago
- IAT Unhooking proof-of-concept☆29Updated 9 months ago
- Items related to the RedELK workshop given at security conferences☆27Updated last year
- A post-exploitation strategy for persistence and egress from networks utilizing authenticated web proxies☆32Updated 2 years ago
- RDLL for Cobalt Strike beacon to silence sysmon process☆87Updated 2 years ago
- ☆39Updated 2 years ago
- Detect userland hooks placed by AV/EDR☆27Updated last year