Sharp-Suite: Penetration Testing tools in C#

Sharp-Suite SwampThing SwampThing lets you spoof process command line args (x32/64). Essentially you create a process in a suspended state, rewrite the PEB, resume and finally revert the PEB. The end result is that...