VoldeSec / PatchlessCLRLoader
.NET assembly loader with patchless AMSI and ETW bypass
☆278Updated last year
Related projects ⓘ
Alternatives and complementary repositories for PatchlessCLRLoader
- reflectively load and execute PEs locally and remotely bypassing EDR hooks☆148Updated 10 months ago
- Porting of BOF InlineExecute-Assembly to load .NET assembly in process but with patchless AMSI and ETW bypass using hardware breakpoint.☆155Updated last year
- A Powershell AMSI Bypass technique via Vectored Exception Handler (VEH). This technique does not perform assembly instruction patching, f…☆148Updated 5 months ago
- Generic PE loader for fast prototyping evasion techniques☆185Updated 4 months ago
- CobaltStrike BOF to spawn Beacons using DLL Application Directory Hijacking☆216Updated last year
- Bypass LSA protection using the BYODLL technique☆146Updated 2 months ago
- A beacon object file implementation of PoolParty Process Injection Technique.☆324Updated 11 months ago
- ☆118Updated last year
- A proof of concept for abusing exception handlers to hook and bypass user mode EDR hooks.☆171Updated 10 months ago
- An App Domain Manager Injection DLL PoC on steroids☆161Updated 11 months ago
- Patch AMSI and ETW☆232Updated 6 months ago
- A set of programs for analyzing common vulnerabilities in COM☆154Updated 2 months ago
- Source generator to add D/Invoke and indirect syscall methods to a C# project.☆170Updated 8 months ago
- Lateral Movement Using DCOM and DLL Hijacking☆281Updated last year
- Two new offensive techniques using Windows Fibers: PoisonFiber (The first remote enumeration & Fiber injection capability POC tool) Phan…☆209Updated 2 months ago
- ☆175Updated 11 months ago
- ☆146Updated last year
- BOF and Python3 implementation of technique to unbind 445/tcp on Windows via SCM interactions☆269Updated 3 months ago
- Exploitation of process killer drivers☆187Updated last year
- Reuse open handles to dynamically dump LSASS.☆234Updated 7 months ago
- ☆117Updated 2 months ago
- CobaltWhispers is an aggressor script that utilizes a collection of Beacon Object Files (BOF) for Cobalt Strike to perform process inject…☆227Updated last year
- Bypass EDR Hooks by patching NT API stub, and resolving SSNs and syscall instructions at runtime☆298Updated last year
- ☆142Updated last year
- A Dropper POC with a focus on aiding in EDR evasion, NTDLL Unhooking followed by loading ntdll in-memory, which is present as shellcode (…☆165Updated last year
- A newer iteration of TitanLdr with some newer hooks, and design. A generic user defined reflective DLL I built to prove a point to Mudge …☆163Updated last year
- Weaponized HellsGate/SigFlip☆194Updated last year
- EDRSandblast-GodFault☆240Updated last year