Kara-4search / MappingInjection_CSharpLinks
MappingInjection via csharp
☆39Updated 3 years ago
Alternatives and similar repositories for MappingInjection_CSharp
Users that are interested in MappingInjection_CSharp are comparing it to the libraries listed below
Sorting:
- Using fibers to execute shellcode in a local process via csharp☆28Updated 3 years ago
- Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.☆62Updated 4 years ago
- HookDetection☆46Updated 4 years ago
- Load shellcode via HELLGATE, Rewrite hellgate with .net framework for learning purpose.☆16Updated 3 years ago
- Using syscall to load shellcode, Evasion techniques☆27Updated 4 years ago
- Unhooks Bit Defender from NTDLL and KERNELBASE using a classic technique.☆56Updated 2 years ago
- Load PE via XML Attribute☆32Updated 5 years ago
- Bypass AMSI☆14Updated 4 years ago
- Reflective DLL Injection with obfuscated (XOR) shellcode☆73Updated 4 years ago
- Command line & PPID spoofing☆27Updated 2 years ago
- C++ WinRM API via Reflective DLL☆146Updated 4 years ago
- Cobalt Strike BOF Files with Nim!☆86Updated 3 years ago
- Bypass windows eventlogs & Sysmon☆19Updated 4 years ago
- SLib is a sandbox evasion library that implements some of the checks from https://evasions.checkpoint.com in C#☆64Updated 2 years ago
- Titan: A generic user defined reflective DLL for Cobalt Strike☆77Updated 2 years ago
- C# implementation of the research by @jonaslyk and the drafted PoC from @LloydLabs☆150Updated 3 years ago
- Collect & Optimize awesome CobaltStrike aggressor scripts, hope to create a All-In-One framework.☆38Updated 5 years ago
- C# program to take a full size screenshot or a recording of the user's desktop. Takes in 0-3 flags☆85Updated 5 years ago
- It stinks☆102Updated 3 years ago
- transmit cs beacon (shellcode) over self-made dns to avoid anti-kill and AV☆49Updated 4 years ago
- ☆38Updated 4 years ago
- A faithful transposition of the key features/functionality of @itm4n's PPLDump project as a BOF.☆142Updated 4 years ago
- UUID based Shellcode loader for your favorite C2☆86Updated 3 years ago
- ProcessHollowing via csharp☆13Updated 3 years ago
- LOCAL AND REMOTE HOOK msv1_0!SpAcceptCredentials from LSASS.exe and DUMP DOMAIN/LOGIN/PASSWORD IN CLEARTEXT to text file.☆120Updated 5 years ago
- Load shellcode via syscall☆55Updated 4 years ago
- This project is created for research into antivirus evasion by unhooking.☆18Updated 4 years ago
- My personal shellcode loader☆32Updated 2 years ago
- Simple windows rpc server for research purposes only☆83Updated 3 years ago
- Inject shellcode into process via "EarlyBird"☆26Updated 4 years ago