GetRektBoy724 / SharpUnhooker
C# Based Universal API Unhooker
☆391Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for SharpUnhooker
- C# Reflective loader for unmanaged binaries.☆417Updated last year
- .NET project for installing Persistence☆452Updated 4 months ago
- A .NET Runtime for Cobalt Strike's Beacon Object Files☆676Updated 2 months ago
- Inject .NET assemblies into an existing process☆483Updated 2 years ago
- C# tool for UAC bypasses☆409Updated 3 years ago
- InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assem…☆601Updated last year
- A collection of C# shellcode injection techniques. All techniques use an AES encrypted meterpreter payload. I will be building this proje…☆446Updated 3 years ago
- Cobalt Strike BOF that spawns a sacrificial process, injects it with shellcode, and executes payload. Built to evade EDR/UserLand hooks b…☆428Updated last year
- Collection of Beacon Object Files☆549Updated 2 years ago
- .NET Project for performing Authenticated Remote Execution☆378Updated last year
- EarlyBird process hollowing technique (BOF) - Spawns a process in a suspended state, inject shellcode, hijack main thread with APC, and e…☆266Updated last year
- A .NET Framework 4.0 Windows Agent☆452Updated 3 weeks ago
- PIC lsass dumper using cloned handles☆572Updated 2 years ago
- This POC gives you the possibility to compile a .exe to completely avoid statically detection by AV/EPP/EDR of your C2-shellcode and down…☆246Updated last year
- Collection of remote authentication triggers in C#☆464Updated 5 months ago
- Obfuscate ECMA CIL (.NET IL) assemblies to evade Windows Defender AMSI☆229Updated last year
- Proof-of-concept obfuscation toolkit for C# post-exploitation tools☆413Updated 2 years ago
- Load/Inject .NET assemblies by; reusing the host (spawnto) process loaded CLR AppDomainManager, Stomping Loader/.NET assembly PE DOS head…☆543Updated 3 years ago
- LiquidSnake is a tool that allows operators to perform fileless lateral movement using WMI Event Subscriptions and GadgetToJScript☆327Updated 3 years ago
- OpSec-safe Powershell runspace from within C# (aka SharpPick) with AMSI, Constrained Language Mode and Script Block Logging disabled at s…☆503Updated 2 years ago
- Dynamically invoke arbitrary unmanaged code from managed code without PInvoke.☆669Updated last year
- Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF)☆308Updated 3 years ago
- Various Cobalt Strike BOFs☆576Updated 2 years ago
- ☆347Updated 3 years ago
- A Stealthy Lsass Dumper - can abuse ProcExp152.sys driver to dump PPL Lsass, no dbghelp.lib calls.☆313Updated last year
- Command and Control Framework written in C#☆377Updated last year
- Bypass AMSI by patching AmsiScanBuffer☆251Updated 3 years ago
- Another meterpreter injection technique using C# that attempts to bypass Defender☆254Updated 3 years ago