TheWover / DInvoke
Dynamically invoke arbitrary unmanaged code from managed code without PInvoke.
☆675Updated last year
Related projects ⓘ
Alternatives and complementary repositories for DInvoke
- Retrieves exported functions from a legitimate DLL and generates a proxy DLL source code/template for DLL proxy loading or sideloading☆736Updated 4 years ago
- C# Reflective loader for unmanaged binaries.☆419Updated last year
- C# Based Universal API Unhooker☆391Updated 2 years ago
- Load/Inject .NET assemblies by; reusing the host (spawnto) process loaded CLR AppDomainManager, Stomping Loader/.NET assembly PE DOS head…☆545Updated 3 years ago
- A tool for generating .NET serialized gadgets that can trigger .NET assembly load/execution when deserialized using BinaryFormatter from …☆875Updated 3 years ago
- A method of bypassing EDR's active projection DLL's by preventing entry point exection☆1,114Updated 3 years ago
- Inject .NET assemblies into an existing process☆485Updated 2 years ago
- SigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature…☆1,087Updated last year
- PoCs and tools for investigation of Windows process execution techniques☆882Updated this week
- C# tool for UAC bypasses☆411Updated 3 years ago
- .NET/PowerShell/VBA Offensive Security Obfuscator☆480Updated 9 months ago
- A .NET Runtime for Cobalt Strike's Beacon Object Files☆679Updated 2 months ago
- Dump the memory of a PPL with a userland exploit☆845Updated 2 years ago
- A .NET Framework 4.0 Windows Agent☆454Updated last week
- OpSec-safe Powershell runspace from within C# (aka SharpPick) with AMSI, Constrained Language Mode and Script Block Logging disabled at s…☆503Updated 2 years ago
- Obfuscate ECMA CIL (.NET IL) assemblies to evade Windows Defender AMSI☆229Updated last year
- Tool to bypass LSA Protection (aka Protected Process Light)☆899Updated last year
- A collection of C# shellcode injection techniques. All techniques use an AES encrypted meterpreter payload. I will be building this proje…☆448Updated 3 years ago
- Managed assembly shellcode generation☆264Updated 3 years ago
- Enumerating and removing kernel callbacks using signed vulnerable drivers☆544Updated last year
- .NET project for installing Persistence☆454Updated 4 months ago
- InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assem…☆610Updated last year
- KaynLdr is a Reflective Loader written in C/ASM☆521Updated 11 months ago
- Evasive shellcode loader for bypassing event-based injection detection (PoC)☆716Updated 3 years ago
- Adaptive DLL hijacking / dynamic export forwarding☆726Updated 4 years ago
- Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands☆975Updated 3 years ago
- DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.☆478Updated last year
- ☆471Updated 3 weeks ago