rbmm / Services
☆18Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Services
- powershell script i wrote that can suspend an arbitrary process (with limits)☆20Updated last year
- ☆22Updated 3 weeks ago
- Progress of learning kernel development☆14Updated last year
- Extension functionality for the NightHawk operator client☆26Updated last year
- ☆18Updated 11 months ago
- ☆12Updated 2 years ago
- ☆15Updated 3 months ago
- ☆26Updated 11 months ago
- PoC MSI payload based on ASEC/AhnLab's blog post☆22Updated 2 years ago
- A cap/pcap packet parser to make life easier when performing stealth/passive reconnaissance.☆21Updated 3 months ago
- Dangling COM Keys Finder☆14Updated 2 years ago
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆34Updated last year
- ☆21Updated 6 months ago
- Cobalt Strike notifications via NTFY.☆13Updated last month
- A post-exploitation strategy for persistence and egress from networks utilizing authenticated web proxies☆32Updated 2 years ago
- ☆12Updated last year
- C code to enable ETW tracing for Dotnet Assemblies☆28Updated 2 years ago
- An example of COM hijacking using a proxy DLL.☆24Updated 3 years ago
- API Hammering with C++20☆34Updated 2 years ago
- Proof-of-Concept to evade auditd by tampering via ptrace☆15Updated last year
- Giga-byte Control Center (GCC) is a software package designed for improved user experience of Gigabyte hardware, often found in gaming an…☆30Updated last year
- ☆25Updated 3 weeks ago
- A class to emulate the behavior of NtQuerySystemInformation when passed the SystemHypervisorDetailInformation information class☆24Updated last year
- A proof-of-concept shellcode loader that leverages AI/ML face recognition models to verify the identity of a user on a target system☆26Updated last week
- Watches the Downloads folder for any new files and inserts it into Nemesis for analysis.☆14Updated 8 months ago
- A simple rpc2socks alternative in pure Go.☆23Updated 4 months ago
- A utility that can be used to launch an executable with a DLL injected☆19Updated 11 months ago
- ☆14Updated last year