rbmm / SDD2
Self delete DLL (2)
☆14Updated 9 months ago
Related projects ⓘ
Alternatives and complementary repositories for SDD2
- Self Delete DLL☆23Updated 9 months ago
- ☆25Updated last month
- Remove API hooks from a Beacon process.☆12Updated 3 years ago
- really ?☆12Updated 8 months ago
- A post-exploitation strategy for persistence and egress from networks utilizing authenticated web proxies☆32Updated 2 years ago
- Small tool to play with IOCs caused by Imageload events☆37Updated last year
- Hooked create process injection for meterpreter☆23Updated 3 years ago
- Example of using Sleep to create better named pipes.☆41Updated last year
- ☆22Updated 6 months ago
- Former Multi - Ring to Kernel To UserMode Transitional Shellcode For Remote Kernel Exploits☆28Updated 2 years ago
- API Hammering with C++20☆34Updated 2 years ago
- C# project to Reflectively load .Net assemblies in memory☆17Updated 5 months ago
- This POC provides the possibilty to execute x86 shellcode in form of a .bin file based on x86 inline assembly☆17Updated last year
- ☆27Updated 4 months ago
- A BOF for enumerating version information for DLLs associated for a Beacon process.☆12Updated 2 years ago
- A way to extract tickets in case I need to purge and restore tickets on the fly.☆17Updated 6 months ago
- ☆38Updated last year
- C code to enable ETW tracing for Dotnet Assemblies☆28Updated 2 years ago
- shell code example☆14Updated last month
- Cobalt Strike notifications via NTFY.☆13Updated last month
- RunPE adapted for x64 and written in C, does not use RWX☆24Updated 6 months ago
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated last year
- Bypassing Amsi using LdrLoadDll☆24Updated last month
- Extension functionality for the NightHawk operator client☆26Updated last year
- A small example of loading BOFs in Python with pure reflection☆17Updated last year
- ☆26Updated 4 years ago
- ELF Beacon Object File (BOF) Template☆17Updated this week
- A tool for leveraging elevated acess over a computer to boot the computer into Windows Safe Mode, alter settings, and then boot back into…☆15Updated 3 years ago