Flangvik / NetLoader
Loads any C# binary in mem, patching AMSI + ETW.
☆810Updated 3 years ago
Alternatives and similar repositories for NetLoader:
Users that are interested in NetLoader are comparing it to the libraries listed below
- .Net port of the remote SAM + LSA Secrets dumping functionality of impacket's secretsdump.py☆602Updated last year
- A method of bypassing EDR's active projection DLL's by preventing entry point exection☆1,131Updated 3 years ago
- A tool for generating .NET serialized gadgets that can trigger .NET assembly load/execution when deserialized using BinaryFormatter from …☆920Updated 3 years ago
- Fork of SafetyKatz that dynamically fetches the latest pre-compiled release of Mimikatz directly from gentilkiwi GitHub repo, runtime pat…☆850Updated 3 years ago
- OpSec-safe Powershell runspace from within C# (aka SharpPick) with AMSI, Constrained Language Mode and Script Block Logging disabled at s…☆512Updated 2 years ago
- Process Injection☆755Updated 3 years ago
- A .NET tool for exporting and importing certificates without touching disk.☆480Updated 3 years ago
- Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands☆986Updated 3 years ago
- Dynamically invoke arbitrary unmanaged code from managed code without PInvoke.☆711Updated 2 years ago
- A .NET Framework 4.0 Windows Agent☆463Updated this week
- OfensivePipeline allows you to download and build C# tools, applying certain modifications in order to improve their evasion for Red Team…☆801Updated last year
- Dump the memory of a PPL with a userland exploit☆862Updated 2 years ago
- SharpWMI is a C# implementation of various WMI functionality.☆756Updated 4 years ago
- SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.☆1,208Updated 7 months ago
- StandIn is a small .NET35/45 AD post-exploitation toolkit☆737Updated last year
- A .NET Runtime for Cobalt Strike's Beacon Object Files☆696Updated 5 months ago
- ☆352Updated 3 years ago
- C# implementation of harmj0y's PowerView☆1,022Updated 10 months ago
- Retrieves exported functions from a legitimate DLL and generates a proxy DLL source code/template for DLL proxy loading or sideloading☆763Updated 4 years ago
- LSASS memory dumper using direct system calls and API unhooking.☆1,508Updated 4 years ago
- Tool to create hidden registry keys.☆476Updated 5 years ago
- .NET IPv4/IPv6 machine-in-the-middle tool for penetration testers☆792Updated 2 years ago
- Fileless lateral movement tool that relies on ChangeServiceConfigA to run command☆1,463Updated last year
- The idea is to collect all the C# projects that are Sharp{Word} that can be used in Cobalt Strike as execute assembly command.☆474Updated 2 years ago
- Command line interface to dump LSASS memory to disk via SilentProcessExit☆446Updated 4 years ago
- Execute unmanaged Windows executables in CobaltStrike Beacons☆652Updated last year
- Proof-of-concept obfuscation toolkit for C# post-exploitation tools☆417Updated 2 years ago
- ☆1,444Updated last year
- ☆465Updated last year
- SharpDump is a C# port of PowerSploit's Out-Minidump.ps1 functionality.☆663Updated 6 years ago