p0dalirius / pyDescribeSDDL
A python tool to parse and describe the SDDL string.
☆11Updated last month
Alternatives and similar repositories for pyDescribeSDDL:
Users that are interested in pyDescribeSDDL are comparing it to the libraries listed below
- ☆29Updated last month
- ☆27Updated 8 months ago
- Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.☆38Updated last year
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 2 years ago
- Unix Process hollowing in rust☆20Updated last month
- Dynamically resolve API function addresses at runtime in a secure manner.☆47Updated 3 months ago
- BOF for C2 framework☆39Updated 2 months ago
- e(X)tensiable (Rust) Malware Toolkit: (Soon!) Full Featured Rust C2 Framework with Awesome Features!☆23Updated 5 months ago
- Folder Or File Delete to Get System Shell on Current Session Desktop☆37Updated 2 weeks ago
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated last year
- GPOAnalyzer is a tool designed to assist in parsing domain Group Policy Object (GPO) files located in the SYSVOL directory.☆23Updated 7 months ago
- An In-memory Embedding of CPython☆25Updated 3 years ago
- BYOVD collection☆21Updated 10 months ago
- winacl, a cross platforms Go library to work with ntSecurityDescriptor.☆26Updated this week
- Windows AppLocker Driver (appid.sys) LPE☆47Updated 6 months ago
- RunPE adapted for x64 and written in C, does not use RWX☆24Updated 8 months ago
- A remote process injection using process snapshotting based on https://gitlab.com/ORCA000/snaploader , in rust. It creates a sacrificial …☆42Updated this week
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆41Updated last year
- ☆18Updated 3 months ago
- Small tool to play with IOCs caused by Imageload events☆42Updated last year
- converts sRDI compatible dlls to shellcode☆18Updated last week
- ☆16Updated 3 weeks ago
- Reimplementation of the KExecDD DSE bypass technique.☆45Updated 4 months ago
- DLL proxy load example using the Windows thread pool API, I/O completion callback with named pipes, and C++/assembly☆60Updated 10 months ago
- Simple PoC to locate hooked functions by EDR in ntdll.dll☆36Updated last year
- stack spoofing☆77Updated 2 months ago
- idk man this was the default github name☆35Updated last year
- a demo module for the kaine agent to execute and inject assembly modules☆38Updated 5 months ago