rbmm / SDD
Self Delete DLL
☆23Updated 9 months ago
Related projects ⓘ
Alternatives and complementary repositories for SDD
- A post-exploitation strategy for persistence and egress from networks utilizing authenticated web proxies☆32Updated 2 years ago
- ☆26Updated last month
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 2 years ago
- Bypassing Amsi using LdrLoadDll☆24Updated last month
- RunPE adapted for x64 and written in C, does not use RWX☆24Updated 6 months ago
- Cobalt Strike Beacon Object File to enable the webdav client service on x64 windows hosts☆17Updated last year
- Small tool to play with IOCs caused by Imageload events☆38Updated last year
- ☆22Updated 6 months ago
- ☆22Updated last month
- Bunch of BOF files☆24Updated 9 months ago
- Extension functionality for the NightHawk operator client☆26Updated last year
- Read ETW Provider events. Inspired by ETWExplorer by Pavel Yosifovich☆14Updated 4 months ago
- ☆35Updated 5 months ago
- ☆20Updated last year
- This project is an EDRSandblast fork, adding some features and custom pieces of code.☆21Updated last year
- Hooked create process injection for meterpreter☆23Updated 3 years ago
- An example of COM hijacking using a proxy DLL.☆25Updated 3 years ago
- A .NET 4.8 application to retrieve delivr.to emails from Microsoft Outlook via COM☆18Updated 5 months ago
- Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.☆38Updated 11 months ago
- C# project to Reflectively load .Net assemblies in memory☆17Updated 5 months ago
- Example of using Sleep to create better named pipes.☆41Updated last year
- Parse SDDL strings☆35Updated 7 months ago
- ☆38Updated last year
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated last year
- ☆37Updated 3 years ago
- List the ETW provider(s) in the registration table of a process.☆52Updated last year
- Self delete DLL (2)☆14Updated 9 months ago
- Modified Version of Melkor @FuzzySecurity capable of creating disposable AppDomains in injected processes.☆27Updated 3 years ago