ricardojoserf / SharpSelfDelete
PoC to self-delete a binary in C#
☆32Updated last year
Alternatives and similar repositories for SharpSelfDelete:
Users that are interested in SharpSelfDelete are comparing it to the libraries listed below
- Repository to gather the .NET malware I will be developing☆18Updated last month
- Cobalt Strike UDRL for memory scanner evasion.☆51Updated last year
- Click Once + App Domain☆62Updated last year
- ☆25Updated 3 years ago
- Bypassing Amsi using LdrLoadDll☆44Updated 4 months ago
- GPOAnalyzer is a tool designed to assist in parsing domain Group Policy Object (GPO) files located in the SYSVOL directory.☆27Updated 10 months ago
- Proxy function calls through the thread pool with ease☆25Updated 2 months ago
- ☆58Updated 3 months ago
- Example of using Sleep to create better named pipes.☆41Updated last year
- These are the slide decks and source code for Brute Ratel Seminar conducted on 24th August 2023. The youtube video for the seminar can be…☆19Updated last year
- Just another ntdll unhooking using Parun's Fart technique☆75Updated 2 years ago
- BOF for C2 framework☆41Updated 6 months ago
- A C# implementation of dumping credentials from Windows Credential Manager☆57Updated last year
- ☆48Updated last year
- DFSCoerce exe revisited version with custom authentication☆40Updated last year
- ☆28Updated 9 months ago
- SharpExShell automates the DCOM lateral movment technique which abuses ActivateMicrosoftApp method of Excel application.☆70Updated last year
- early cascade injection PoC based on Outflanks blog post, in rust☆58Updated 6 months ago
- SAM Dumping in C#☆48Updated 3 months ago
- ☆52Updated 4 months ago
- Some of the presentations, workshops, and labs I gave at public conferences.☆33Updated this week
- a simple poc showcasing the ability of an admin to suspend EDR's protected processes , making it useless☆38Updated 9 months ago
- A C# tool with more flexibility to customize scheduled task for both persistence and lateral movement in red team operation☆16Updated 4 months ago
- Multithreaded C# .NET Assembly to enumerate accessible network shares in a domain☆33Updated last year
- ☆36Updated last year
- A .NET implementation to dump SAM, SYSTEM, SECURITY registry hives from a remote host☆39Updated last year
- Parser and reconciliation tooling for large Active Directory environments.☆33Updated 2 months ago
- Bunch of BOF files☆30Updated 4 months ago
- ☆26Updated 6 months ago
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 7 months ago