secur30nly / go-self-delete
Go implementation of the self-deletion of an running executable from disk
☆106Updated last year
Alternatives and similar repositories for go-self-delete:
Users that are interested in go-self-delete are comparing it to the libraries listed below
- Alternative Shellcode Execution Via Callbacks Rewrite In C#☆87Updated last year
- Shellcode Reductio Entropy Tools☆64Updated last year
- more conveniently Visual-Studio-BOF-template☆58Updated last year
- Silently Install Chrome Extension For Persistence☆49Updated 7 months ago
- 通过WindowsAPI获取用户凭证,并保存到文件中☆195Updated 8 months ago
- 将PE文件进行AES加密,然后从远程拉取加载内存中实现免杀☆37Updated last year
- Amaterasu terminates, or inhibits, protected processes such as application control and AV/EDR solutions by leveraging the Sysinternals Pr…☆71Updated 11 months ago
- Cobalt Strike BOF that Add a user to localgroup by samr☆126Updated 2 years ago
- command execute without 445 port☆52Updated 2 years ago
- Efficient RAT signature locator for bypassing AV/EDR, supporting static scanning and memory scanning.☆33Updated 3 months ago
- ReturnGate, just like HellsGate.☆66Updated 2 years ago
- ASPX ShellCode Loader☆51Updated last year
- ☆39Updated last year
- Take a screenshot without injection for Cobalt Strike☆182Updated last year
- 🔎🪲 Malleable C2 profiles parser and assembler written in golang☆62Updated 9 months ago
- ☆101Updated 2 years ago
- Cobalt Strike BOF that Add an admin user☆71Updated 2 years ago
- Repository of scripts from my blog post on bypassing the YARA rule Windows_Trojan_CobaltStrike_f0b627fc by generating alternative shellco…☆32Updated 4 months ago
- CLIPBRDWNDCLASS process injection technique(BOF) - execute beacon shellcode in callback☆67Updated 2 years ago
- Self Cleanup in post-ex job☆48Updated 5 months ago
- dump lsass☆37Updated 2 years ago
- BOF implementation of delete self poc that delete a locked executable or a currently running file from disk by its pid, path, or the curr…☆71Updated last year
- Golang evasion tool, execute-assembly .Net file☆95Updated 2 years ago
- ☆21Updated last year
- impacket编程手册☆102Updated last year
- Generator of https://github.com/TheWover/donut in pure Go. supports compression, AMSI/WLDP/ETW bypass, etc.☆42Updated last year
- MSSQL CLR for pentest.☆54Updated last year
- A wrapper of ldap_shell.py module which in ntlmrelayx☆62Updated 2 years ago
- Evasive loader to bypass static detection☆56Updated last year
- CVE-2023-21707 EXP☆28Updated last year