Kara-4search / NewNtdllBypassInlineHook_CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
☆58Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for NewNtdllBypassInlineHook_CSharp
- MappingInjection via csharp☆37Updated 3 years ago
- Bypassing ETW with Csharp☆26Updated 3 years ago
- Load shellcode via HELLGATE, Rewrite hellgate with .net framework for learning purpose.☆16Updated 2 years ago
- Unhooks Bit Defender from NTDLL and KERNELBASE using a classic technique.☆53Updated last year
- Unhook DLL via cleaning the DLL 's .text section☆8Updated 3 years ago
- Load PE via XML Attribute☆29Updated 4 years ago
- Windows API Call Obfuscation☆93Updated last year
- Inject shellcode into process via "EarlyBird"☆24Updated 3 years ago
- Load shellcode via syscall☆47Updated 3 years ago
- ProcessHollowing via csharp☆12Updated 2 years ago
- It stinks☆100Updated 2 years ago
- HookDetection☆44Updated 3 years ago
- My personal shellcode loader☆32Updated last year
- Bypass AMSI☆14Updated 3 years ago
- Cobalt Strike beacon object file implementation for trusted path UAC bypass. The target executable will be called without involving "cmd.…☆118Updated 3 years ago
- Simple windows rpc server for research purposes only☆81Updated 2 years ago
- Using fibers to execute shellcode in a local process via csharp☆28Updated 2 years ago
- ☆20Updated last year
- CLIPBRDWNDCLASS process injection technique(BOF) - execute beacon shellcode in callback☆65Updated 2 years ago
- Extracting Syscall Stub, Modernized☆61Updated 2 years ago
- Process inject technique "Thread hijacking" via csharp☆14Updated 2 years ago
- Exploring in-memory execution of .NET☆133Updated 2 years ago
- This PoC uses two diferent technics for stealing the primary token from all running processes, showing that is possible to impersonate a…☆55Updated 3 years ago
- ShellCodeLoader via DInvoke☆49Updated 3 years ago
- Flexible C# shellcode runner☆37Updated 2 years ago
- Windows shellcode encoding and encrypting tool☆20Updated 2 years ago
- My implementation of Halo's Gate technique in C#☆53Updated 2 years ago
- SLib is a sandbox evasion library that implements some of the checks from https://evasions.checkpoint.com in C#☆63Updated last year
- use aswArPot.sys to kill process☆64Updated 2 years ago