OtterHacker / SetProcessInjection
☆142Updated last year
Related projects ⓘ
Alternatives and complementary repositories for SetProcessInjection
- A variation of ProcessOverwriting to execute shellcode on an executable's section☆145Updated 10 months ago
- reflectively load and execute PEs locally and remotely bypassing EDR hooks☆148Updated 10 months ago
- ☆116Updated 2 months ago
- ☆118Updated last year
- ☆173Updated 11 months ago
- A Powershell AMSI Bypass technique via Vectored Exception Handler (VEH). This technique does not perform assembly instruction patching, f…☆149Updated 5 months ago
- A set of programs for analyzing common vulnerabilities in COM☆152Updated 2 months ago
- Source generator to add D/Invoke and indirect syscall methods to a C# project.☆167Updated 8 months ago
- ☆133Updated last year
- Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique☆149Updated last year
- An App Domain Manager Injection DLL PoC on steroids☆160Updated 10 months ago
- ☆108Updated last year
- DebugAmsi is another way to bypass AMSI through the Windows process debugger mechanism.☆90Updated last year
- Construct the payload at runtime using an array of offsets☆58Updated 4 months ago
- Do some DLL SideLoading magic☆74Updated last year
- ApexLdr is a DLL Payload Loader written in C☆104Updated 3 months ago
- .NET assembly loader with patchless AMSI and ETW bypass☆276Updated last year
- A newer iteration of TitanLdr with some newer hooks, and design. A generic user defined reflective DLL I built to prove a point to Mudge …☆159Updated last year
- Just another C2 Redirector using CloudFlare.☆78Updated 5 months ago
- Identify common EDR processes, directories, and services. Simple BOF of Invoke-EDRChecker.☆107Updated last month
- Find DLLs with RWX section☆75Updated last year
- Improved version of EKKO by @5pider that Encrypts only Image Sections☆113Updated last year
- Shellcode loader using direct syscalls via Hell's Gate and payload encryption.☆81Updated 4 months ago
- Terminate AV/EDR leveraging BYOVD attack☆77Updated last year
- Huffman Coding in Shellcode Obfuscation & Dynamic Indirect Syscalls Loader☆84Updated 7 months ago
- ☆83Updated 5 months ago
- A proof of concept for abusing exception handlers to hook and bypass user mode EDR hooks.☆168Updated 10 months ago
- Porting of BOF InlineExecute-Assembly to load .NET assembly in process but with patchless AMSI and ETW bypass using hardware breakpoint.☆152Updated last year