Wra7h / SharpGhosting
Process Ghosting in C#
☆210Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for SharpGhosting
- Stop Windows Defender using the Win32 API☆190Updated 2 years ago
- Process Ghosting Tool☆166Updated 3 years ago
- This POC gives you the possibility to compile a .exe to completely avoid statically detection by AV/EPP/EDR of your C2-shellcode and down…☆247Updated last year
- C# Based Universal API Unhooker☆391Updated 2 years ago
- EarlyBird process hollowing technique (BOF) - Spawns a process in a suspended state, inject shellcode, hijack main thread with APC, and e…☆266Updated last year
- C# code to Sandbox Defender (and most probably other AV/EDRs).☆163Updated 2 years ago
- A BOF to automate common persistence tasks for red teamers☆267Updated last year
- Module Stomping, No New Thread, HellsGate syscaller, UUID Shellcode Runner for x64 Windows 10!☆433Updated last year
- Another meterpreter injection technique using C# that attempts to bypass Defender☆254Updated 3 years ago
- You shall pass☆248Updated 2 years ago
- Replace the .txt section of the current loaded modules from \KnownDlls\ to bypass edrs☆287Updated 2 years ago
- Hookers are cooler than patches.☆166Updated 2 years ago
- A Stealthy Lsass Dumper - can abuse ProcExp152.sys driver to dump PPL Lsass, no dbghelp.lib calls.☆313Updated last year
- How to spoof the command line when spawning a new process from C#.☆103Updated 2 years ago
- Remotely enables Restricted Admin Mode☆205Updated 3 years ago
- Cobalt Strike BOF - Bypass AMSI in a remote process with code injection.☆377Updated last year
- Pass the Hash to a named pipe for token Impersonation☆295Updated 11 months ago
- Dynamically invoke arbitrary unmanaged code from managed code without P/Invoke.☆145Updated 9 months ago
- Another LSASS dumping tool that uses a dynamically compiled LSA plugin to grab an lsass handle and API hooking for capturing the dump in…☆260Updated 3 years ago
- Beacon Object File (BOF) for remote process injection via thread hijacking☆188Updated 3 years ago
- A little tool to play with the Seclogon service☆303Updated 2 years ago
- Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) via Syswhispers2☆178Updated 2 years ago
- Inject .NET assemblies into an existing process☆483Updated 2 years ago
- Chromium Cookie import / export tool☆290Updated last year
- Move CS beacon to GPU memory when sleeping☆236Updated 2 years ago
- New UAC bypass for Silent Cleanup for CobaltStrike☆189Updated 3 years ago