Kara-4search / BypassETW_CSharpLinks
Bypassing ETW with Csharp
☆27Updated 3 years ago
Alternatives and similar repositories for BypassETW_CSharp
Users that are interested in BypassETW_CSharp are comparing it to the libraries listed below
Sorting:
- Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.☆62Updated 3 years ago
- Load shellcode via HELLGATE, Rewrite hellgate with .net framework for learning purpose.☆16Updated 3 years ago
- Unhook DLL via cleaning the DLL 's .text section☆9Updated 3 years ago
- My personal shellcode loader☆31Updated 2 years ago
- Load shellcode via syscall☆55Updated 4 years ago
- BOF combination of KillDefender and Backstab☆170Updated 2 years ago
- ProcessHollowing via csharp☆13Updated 3 years ago
- It stinks☆102Updated 3 years ago
- ☆20Updated 2 years ago
- A basic C2 framework written in C☆60Updated last year
- Load and execute COFF files and Cobalt Strike BOFs in-memory☆217Updated 2 years ago
- Inject shellcode into process via "EarlyBird"☆26Updated 3 years ago
- MappingInjection via csharp☆39Updated 3 years ago
- Load static-compiled PE from remote server.☆63Updated 3 years ago
- Exploring in-memory execution of .NET☆139Updated 3 years ago
- bring your own vulnerable driver☆102Updated 2 years ago
- Bypass AMSI☆14Updated 4 years ago
- Loading Fileless Remote PE from URI to memory with argument passing and ETW patching and NTDLL unhooking and No New Thread technique☆72Updated 2 years ago
- Cobalt Strike beacon object file implementation for trusted path UAC bypass. The target executable will be called without involving "cmd.…☆140Updated 3 years ago
- ShellCodeLoader via DInvoke☆58Updated 4 years ago
- Cobalt Strike User Defined Reflective Loader (UDRL). Check branches for different functionality.☆146Updated 3 years ago
- A demo of the relevant blog post: https://www.arashparsa.com/hook-heaps-and-live-free/☆190Updated 3 years ago
- ☆158Updated 2 years ago
- CLIPBRDWNDCLASS process injection technique(BOF) - execute beacon shellcode in callback☆68Updated 2 years ago
- Little program written in C# to bypass EDR hooks and dump the content of the lsass process☆61Updated 4 years ago
- Cobalt Strike Beacon Object File (BOF) that obtain SYSTEM privilege with SeImpersonate privilege by passing a malicious IUnknwon object t…☆51Updated 2 years ago
- Bypass windows eventlogs & Sysmon☆19Updated 3 years ago
- UAC Bypass via CMUACUtil & PEB Enumeration, Undetected for now.☆49Updated last year
- Amaterasu terminates, or inhibits, protected processes such as application control and AV/EDR solutions by leveraging the Sysinternals Pr…☆75Updated last year
- An ICMP channel for Beacons, implemented using Cobalt Strike’s External C2 framework.☆95Updated last month