yo-yo-yo-jbo / msf_shellcode_analysis
☆27Updated 2 years ago
Alternatives and similar repositories for msf_shellcode_analysis
Users that are interested in msf_shellcode_analysis are comparing it to the libraries listed below
Sorting:
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆33Updated 2 years ago
- ☆48Updated 2 years ago
- WptsExtensions.dll for exploiting DLL hijacking of the task scheduler.☆54Updated 3 years ago
- Socks4a proxy leveraging PIC, Websockets and static obfuscation on assembly level☆26Updated 2 years ago
- ☆48Updated last year
- Perform Windows domain enumeration via LDAP☆36Updated 2 years ago
- A C implementation of the Sektor7 "A Thief" Windows privesc technique.☆62Updated 3 years ago
- A proof-of-concept created for academic/learning purposes, demonstrating both local and remote use of VSTO "Add-In's" maliciously☆31Updated 2 years ago
- ☆26Updated 2 years ago
- Extension functionality for the NightHawk operator client☆27Updated last year
- ☆40Updated 2 years ago
- Giga-byte Control Center (GCC) is a software package designed for improved user experience of Gigabyte hardware, often found in gaming an…☆31Updated 2 years ago
- A post-exploitation strategy for persistence and egress from networks utilizing authenticated web proxies☆32Updated 2 years ago
- ☆23Updated 3 years ago
- A PoC for achieving persistence via push notifications on Windows☆46Updated last year
- Cobalt Strike BOF to list Windows Pipes & return their Owners & DACL Permissions☆54Updated 3 years ago
- Similar to Petitpotam, the netdfs service is enabled in Windows Server and AD environments, and the abused RPC method allows privileged p…☆49Updated 2 years ago
- some sploits☆17Updated 7 months ago
- a variety of tools,scripts and techniques developed and shared with different programming languages by 0xsp Lab☆63Updated 4 months ago
- PoC MSI payload based on ASEC/AhnLab's blog post☆23Updated 2 years ago
- Small POC for process ghosting☆39Updated 3 years ago
- Experimental PoC for unhooking API functions using in-memory patching, without VirtualProtect, for one specific EDR.☆39Updated last year
- Exploit for Arbitrary File Move vulnerability in ZoneAlarm AV☆26Updated 2 years ago
- PowerShell Implementation of ADFSDump to assist with GoldenSAML☆31Updated 3 weeks ago
- A PoC~ish of https://elastic.github.io/security-research/malware/2022/01/01.operation-bleeding-bear/article/☆31Updated last year
- ☆52Updated last year
- Run PowerShell command without invoking powershell.exe☆35Updated 3 years ago
- a short C code POC to gain persistence and evade sysmon event code registry (creation, update and deletion) REG_NOTIFY_CLASS Registry Cal…☆51Updated last year
- A method to execute shellcode using RegisterWaitForInputIdle API.☆53Updated 2 years ago
- Dell Driver EoP (CVE-2021-21551)☆32Updated 3 years ago