Kara-4search / WindowsEventLogsBypass_CsharpLinks
Bypass windows eventlogs & Sysmon
☆19Updated 4 years ago
Alternatives and similar repositories for WindowsEventLogsBypass_Csharp
Users that are interested in WindowsEventLogsBypass_Csharp are comparing it to the libraries listed below
Sorting:
- MappingInjection via csharp☆40Updated 3 years ago
- Command line & PPID spoofing☆29Updated 2 years ago
- Using fibers to execute shellcode in a local process via csharp☆28Updated 3 years ago
- Load shellcode via HELLGATE, Rewrite hellgate with .net framework for learning purpose.☆16Updated 3 years ago
- Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.☆62Updated 3 years ago
- A Simple ShellcodeLoader☆11Updated 4 years ago
- HookDetection☆46Updated 3 years ago
- Load shellcode via syscall☆55Updated 4 years ago
- Bypass AMSI☆14Updated 4 years ago
- CLIPBRDWNDCLASS process injection technique(BOF) - execute beacon shellcode in callback☆68Updated 2 years ago
- C++ WinRM API via Reflective DLL☆146Updated 3 years ago
- Cobalt Strike BOF Files with Nim!☆86Updated 3 years ago
- ShellCodeLoader via DInvoke☆58Updated 4 years ago
- (Hellsgate|Halosgate|Tartarosgate)+Spoofing-Gate. Ensures that all systemcalls go through ntdll.dll☆44Updated 3 years ago
- ProcessHollowing via csharp☆13Updated 3 years ago
- Beacon Object File to delete token privileges and lower the integrity level to untrusted for a specified process☆45Updated 3 years ago
- Reflective DLL Injection with obfuscated (XOR) shellcode☆73Updated 4 years ago
- Titan: A generic user defined reflective DLL for Cobalt Strike☆77Updated 2 years ago
- C# program to take a full size screenshot or a recording of the user's desktop. Takes in 0-3 flags☆85Updated 4 years ago
- my learning case about windows☆21Updated 3 years ago
- Simple windows rpc server for research purposes only☆83Updated 3 years ago
- Using syscall to load shellcode, Evasion techniques☆27Updated 4 years ago
- ☆38Updated 4 years ago
- transmit cs beacon (shellcode) over self-made dns to avoid anti-kill and AV☆49Updated 4 years ago
- Preventing 3rd Party DLLs from Injecting into your Malware☆25Updated 4 years ago
- Unhooks Bit Defender from NTDLL and KERNELBASE using a classic technique.☆56Updated 2 years ago
- Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.☆84Updated 2 years ago
- SLib is a sandbox evasion library that implements some of the checks from https://evasions.checkpoint.com in C#☆64Updated 2 years ago
- Load PE via XML Attribute☆31Updated 5 years ago
- Golang evasion tool, execute-assembly .Net file☆97Updated 3 years ago