3gstudent / CLR-Injection
Use CLR to inject all the .NET apps
☆182Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for CLR-Injection
- Collection of scripts, binaries and the like to aid in WhiteList Evasion on a Microsoft Windows Network.☆126Updated 9 years ago
- A tool to run .Net DLLs from the command line☆100Updated 6 years ago
- Code from this article: https://blog.rapid7.com/2018/05/03/hiding-metasploit-shellcode-to-evade-windows-defender/☆170Updated 4 years ago
- Collection of CSharp Assemblies focused on Post-Exploitation Capabilities☆223Updated 5 years ago
- A library for integrating communication channels with the Cobalt Strike External C2 server☆281Updated 6 years ago
- POC for Cobalt Strike external C2☆121Updated 3 years ago
- The PowerThIEf, an Internet Explorer Post Exploitation library☆130Updated 6 years ago
- Lateral Movement technique using DCOM and HTA☆229Updated 2 years ago
- Proof of Concept exploit for CVE-2017-8570☆185Updated 6 years ago
- initial commit☆172Updated 6 years ago
- Powershell script for enumerating vulnerable DCOM Applications☆254Updated 5 years ago
- PoC for Privilege Escalation in Windows 10 Diagnostics Hub Standard Collector Service☆108Updated 6 years ago
- ☆277Updated 3 years ago
- Cobalt Strike SCT payload obfuscator☆142Updated 7 years ago
- ☆207Updated 5 years ago
- APT || Execution || Launch || APTs || ( Authors harr0ey, bohops )☆108Updated 6 years ago
- Constrained Language Mode + AMSI bypass all in one☆153Updated 5 years ago
- VBS Reversed TCP Meterpreter Stager☆86Updated 7 years ago
- A proof-of-concept subject interface package (SIP) used to demonstrate digital signature subversion attacks.☆93Updated 6 years ago
- ReaCOM has got a lot of tools to use and is related to component object model☆73Updated 4 years ago
- Trigen is a Python script which uses different combinations of Win32 function calls in generated VBA to execute shellcode.☆199Updated 7 years ago
- Adds a user-mode asynchronous procedure call (APC) object to the APC queue of the specified thread and spoof the Parent Process.☆155Updated 5 years ago
- An attempt at Process Doppelgänging☆183Updated 6 years ago
- SharpCompile is an aggressor script for Cobalt Strike which allows you to compile and execute C# in realtime. This is a more slick approa…☆290Updated 4 years ago
- Windows 10 CDPSvc DLL Hijacking - From LOCAL SERVICE to SYSTEM☆113Updated 4 years ago
- CobaltStrike External C2 for Websockets☆194Updated 5 years ago
- UAC Bypass with mmc via alpc☆155Updated 5 years ago