AgeloVito / self_delete_bof
BOF implementation of delete self poc that delete a locked executable or a currently running file from disk by its pid, path, or the current process.
☆67Updated last year
Related projects ⓘ
Alternatives and complementary repositories for self_delete_bof
- Delete file regardless of whether the handle is used via SetFileInformationByHandle☆40Updated last year
- command execute without 445 port☆51Updated 2 years ago
- Cobalt Strike BOF that Add a user to localgroup by samr☆123Updated last year
- 通过websocket在IIS8(Windows Server 2012)以上实现socks5代理☆70Updated 9 months ago
- ☆49Updated last year
- 密码收集☆58Updated 2 years ago
- AddDefenderExclusions Beacon Object File☆31Updated last year
- CrackMapExec extension module/protocol support☆40Updated last year
- Zerologon自动化脚本☆86Updated last year
- C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can…☆17Updated 3 years ago
- 一个2020年练手的基于gin框架搞的在线免杀平台,支持后台管理,邀请码注册等☆34Updated last month
- Hidedump:a lsassdump tools that may bypass EDR☆35Updated 5 months ago
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user; Adding the sam_the_admin_maq when MachineAccoun…☆23Updated 5 months ago
- 利用EFSRPC协议批量探测出网☆65Updated last year
- ☆15Updated 11 months ago
- impacket编程手册☆94Updated last year
- ☆44Updated 3 years ago
- If you only have hash, you can still operate exchange☆68Updated 3 years ago
- Cobalt Strike 的 CVE-2024-35250 的 BOF。(请给我加个星,谢谢。)☆24Updated 2 weeks ago
- Search msDS-AllowedToActOnBehalfOfOtherIdentity☆35Updated 2 years ago
- a 'pentest' udf plugin of MySQL.☆34Updated 2 years ago
- ad vulnerability scanner☆69Updated 10 months ago
- Bypass EDR Create TaskServers☆34Updated last year
- more conveniently Visual-Studio-BOF-template☆53Updated last year
- Execute Remote Assembly with args passing and with AMSI and ETW patching .☆32Updated last year
- MSSQL CLR for pentest.☆52Updated last year
- Red team tool designed for quickly identifying hijackable programs, evading antivirus software, and EDR (Endpoint Detection and Response)…☆58Updated 6 months ago
- Confluence未授权添加管理员用户(CVE-2023-22515)漏洞利用工具☆107Updated last year