Kara-4search / BypassETW_CSharpLinks
Bypassing ETW with Csharp
☆27Updated 4 years ago
Alternatives and similar repositories for BypassETW_CSharp
Users that are interested in BypassETW_CSharp are comparing it to the libraries listed below
Sorting:
- Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.☆62Updated 4 years ago
 - Load shellcode via HELLGATE, Rewrite hellgate with .net framework for learning purpose.☆16Updated 3 years ago
 - My personal shellcode loader☆32Updated 2 years ago
 - BOF combination of KillDefender and Backstab☆170Updated 2 years ago
 - Load shellcode via syscall☆55Updated 4 years ago
 - Load and execute COFF files and Cobalt Strike BOFs in-memory☆219Updated 3 years ago
 - MappingInjection via csharp☆39Updated 3 years ago
 - It stinks☆102Updated 3 years ago
 - ☆20Updated 2 years ago
 - Exploring in-memory execution of .NET☆139Updated 3 years ago
 - Evasion kit for Cobalt Strike☆274Updated this week
 - Misc TaskScheduler Plays☆234Updated 3 years ago
 - ProcessHollowing via csharp☆13Updated 3 years ago
 - ☆160Updated 2 years ago
 - CLIPBRDWNDCLASS process injection technique(BOF) - execute beacon shellcode in callback☆68Updated 3 years ago
 - Inject shellcode into process via "EarlyBird"☆26Updated 4 years ago
 - Useful Cobalt Strike BOFs found or used during engagements☆144Updated 2 years ago
 - Little program written in C# to bypass EDR hooks and dump the content of the lsass process☆61Updated 4 years ago
 - Use COM Component Bypass UAC,Dll Version☆36Updated 4 years ago
 - Cobalt Strike beacon object file implementation for trusted path UAC bypass. The target executable will be called without involving "cmd.…☆142Updated 4 years ago
 - Load static-compiled PE from remote server.☆67Updated 3 years ago
 - Bypass AMSI☆14Updated 4 years ago
 - A basic C2 framework written in C☆60Updated last year
 - Amaterasu terminates, or inhibits, protected processes such as application control and AV/EDR solutions by leveraging the Sysinternals Pr…☆78Updated last year
 - ShellCodeLoader via DInvoke☆59Updated 4 years ago
 - Cobalt Strike Beacon Object File (BOF) that obtain SYSTEM privilege with SeImpersonate privilege by passing a malicious IUnknwon object t…☆57Updated 2 years ago
 - Another meterpreter injection technique using C# that attempts to bypass Defender☆262Updated 4 years ago
 - Patch AMSI and ETW in remote process via direct syscall☆83Updated 3 years ago
 - Cobalt Strike Beacon Object File for bypassing UAC via the CMSTPLUA COM interface.☆203Updated 3 years ago
 - UAC Bypass via CMUACUtil & PEB Enumeration, Undetected for now.☆50Updated last year