ricardojoserf / SharpSelfDelete
PoC to self-delete a binary in C#
☆32Updated last year
Alternatives and similar repositories for SharpSelfDelete:
Users that are interested in SharpSelfDelete are comparing it to the libraries listed below
- Repository to gather the .NET malware I will be developing☆18Updated 3 weeks ago
- A C# implementation of dumping credentials from Windows Credential Manager☆57Updated last year
- Proxy function calls through the thread pool with ease☆25Updated last month
- Click Once + App Domain☆61Updated last year
- Bunch of BOF files☆30Updated 3 months ago
- Example of using Sleep to create better named pipes.☆41Updated last year
- ☆54Updated 2 months ago
- Bypassing Amsi using LdrLoadDll☆44Updated 3 months ago
- Section-based payload obfuscation technique for x64☆59Updated 8 months ago
- Cobalt Strike UDRL for memory scanner evasion.☆50Updated last year
- Parser and reconciliation tooling for large Active Directory environments.☆32Updated last month
- These are the slide decks and source code for Brute Ratel Seminar conducted on 24th August 2023. The youtube video for the seminar can be…☆19Updated last year
- Just another ntdll unhooking using Parun's Fart technique☆74Updated 2 years ago
- A tool for interacting with the Anti-Malware Scan Interface API for pen testing purposes.☆62Updated last year
- Post-Ex BOF tooling for Hannibal☆20Updated 4 months ago
- ☆25Updated 3 years ago
- Rewrite to fit my needs☆27Updated 8 months ago
- A small Aggressor script to help Red Teams identify foreign processes on a host machine☆85Updated 2 years ago
- Collection of shellcode injection techniques packed in a D/Invoke weaponized DLL☆21Updated 2 years ago
- ☆35Updated last year
- a simple poc showcasing the ability of an admin to suspend EDR's protected processes , making it useless☆38Updated 9 months ago
- Add Shadow Credentials to a target object by editing their msDS-KeyCredentialLink attribute☆21Updated 10 months ago
- early cascade injection PoC based on Outflanks blog post, in rust☆57Updated 5 months ago
- An Aggressor Script that utilizes NtCreateUserProcess to run binaries☆25Updated 2 months ago
- ☆48Updated last year
- ☆34Updated 2 weeks ago
- Sniffing files generator☆54Updated last month
- Quick python script to replace the NtAPI functions within SysWhispers' assembly and header files with random strings☆26Updated 2 years ago
- A C# tool with more flexibility to customize scheduled task for both persistence and lateral movement in red team operation☆16Updated 4 months ago
- Lateral Movement via the .NET Profiler☆80Updated 4 months ago