NtDallas / sharp-execute
Execute dotnet app from unmanaged process
☆71Updated 3 months ago
Alternatives and similar repositories for sharp-execute:
Users that are interested in sharp-execute are comparing it to the libraries listed below
- ☆53Updated 2 months ago
- ☆98Updated last year
- Threadless shellcode injection tool☆62Updated 7 months ago
- stack spoofing☆81Updated 4 months ago
- DLL proxy load example using the Windows thread pool API, I/O completion callback with named pipes, and C++/assembly☆60Updated last year
- ☆36Updated 2 years ago
- converts sRDI compatible dlls to shellcode☆23Updated 2 months ago
- ☆28Updated 2 weeks ago
- Bypassing Amsi using LdrLoadDll☆44Updated 2 months ago
- ☆52Updated 3 months ago
- EmbedExeLnk by x86matthew modified by d4rkiZ☆39Updated last year
- Cobalt Strike UDRL for memory scanner evasion.☆49Updated last year
- Cobaltstrike Reflective Loader with Synthetic Stackframe☆102Updated 2 months ago
- ☆85Updated 7 months ago
- BypassCredGuard CS BOF☆33Updated 2 months ago
- Simple ETW unhook PoC. Overwrites NtTraceEvent opcode to disable ETW at Nt-function level.☆46Updated last year
- lsassdump via RtlCreateProcessReflection and NanoDump☆79Updated 5 months ago
- A remote process injection using process snapshotting based on https://gitlab.com/ORCA000/snaploader , in rust. It creates a sacrificial …☆45Updated 2 months ago
- Using LNK files and user input simulation to start processes under explorer.exe☆24Updated 6 months ago
- ForsHops☆35Updated last week
- ☆27Updated 3 months ago
- ☆95Updated 7 months ago
- ☆25Updated 2 months ago
- Rust template/library for implementing your own COFF loader☆49Updated 2 months ago
- In-memory sleep encryption and heap encryption for Go applications through a shellcode function.☆39Updated last year
- Code snippets to add on top of cobalt strike sleep mask to achieve patchless hook on AMSI and ETW☆84Updated 2 years ago
- GPOAnalyzer is a tool designed to assist in parsing domain Group Policy Object (GPO) files located in the SYSVOL directory.☆25Updated 9 months ago
- Sliver agent rewritten in C++☆44Updated 6 months ago
- A simple C++ Windows tool to get information about processes exposing named pipes.☆36Updated 3 weeks ago
- SAM Dumping in C#☆44Updated 2 months ago