NtDallas / sharp-execute
Execute dotnet app from unmanaged process
☆68Updated last month
Alternatives and similar repositories for sharp-execute:
Users that are interested in sharp-execute are comparing it to the libraries listed below
- DLL proxy load example using the Windows thread pool API, I/O completion callback with named pipes, and C++/assembly☆60Updated 10 months ago
- ☆96Updated last year
- stack spoofing☆77Updated 2 months ago
- lsassdump via RtlCreateProcessReflection and NanoDump☆77Updated 3 months ago
- ☆50Updated last month
- ☆43Updated last week
- ☆92Updated 4 months ago
- Threadless shellcode injection tool☆64Updated 5 months ago
- A cmkr based win32 shellcode template for a unified build platform and more production friendly structure/testing.☆66Updated 2 months ago
- Tool to bypass LSA Protection (aka Protected Process Light)☆44Updated 3 weeks ago
- Using LNK files and user input simulation to start processes under explorer.exe☆24Updated 4 months ago
- A remote process injection using process snapshotting based on https://gitlab.com/ORCA000/snaploader , in rust. It creates a sacrificial …☆42Updated this week
- A 64-bit, position-independent code reverse TCP shell for Windows — built in Rust.☆52Updated 3 weeks ago
- Modified versions of the Cobalt Strike Process Injection Kit☆92Updated last year
- Exploiting the KsecDD Windows driver through Server Silos☆38Updated 2 months ago
- ☆36Updated last year
- TypeLib persistence technique☆103Updated 3 months ago
- Code snippets to add on top of cobalt strike sleep mask to achieve patchless hook on AMSI and ETW☆82Updated last year
- Dynamically resolve API function addresses at runtime in a secure manner.☆47Updated 3 months ago
- GPOAnalyzer is a tool designed to assist in parsing domain Group Policy Object (GPO) files located in the SYSVOL directory.☆23Updated 7 months ago
- In-memory sleep encryption and heap encryption for Go applications through a shellcode function.☆39Updated last year
- Section-based payload obfuscation technique for x64☆59Updated 5 months ago
- Simple ETW unhook PoC. Overwrites NtTraceEvent opcode to disable ETW at Nt-function level.☆43Updated 11 months ago
- Basic implementation of Cobalt Strikes - User Defined Reflective Loader feature☆98Updated last year
- converts sRDI compatible dlls to shellcode☆18Updated last week
- I have documented all of the AMSI patches that I learned till now☆69Updated last year
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆60Updated last year
- BOF with Synthetic Stackframe☆103Updated this week