TheWover/donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

CGoC#C++PythonMakefile
This is stars and forks stats for /TheWover/donut repository. As of 05 May, 2024 this repository has 2890 stars and 557 forks.

Current version: v1 Table of contents Introduction How It Works Building Usage Subprojects Developing with Donut Questions and Discussions Disclaimer 1. Introduction Donut is a position-independent code that enables in-memory execution of VBScript, JScript, EXE, DLL files and dotNET assemblies. A module created by Donut can either be staged from a HTTP server or embedded directly in the loader itself. The module is optionally encrypted using the Chaskey block cipher and a 128-bit...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
antirez/adventofcode2022CMakefile95060
uxmal/rekoC#OpenEdge ABLPascal1.8k02320
elvirbrk/NoteHighlight2016C#Lua3.6k+73880
klezVirus/SilentMoonwalkC++CAssembly5100840
exercism/ceylonCeylonShell30100
InnovaCo/cheCoffeeScriptJavaScriptOther2010
Godiesc/opera-gxCSSJavaScript4510350
lework/referenceEJSJavaScriptCSS290110
Erensu/corsFortranCC++740430
m1guelpf/chatgpt-telegramGoOther3.8k05850