Wra7h / SingleDose
Generate Shellcode Loaders & Injects
☆153Updated last year
Alternatives and similar repositories for SingleDose:
Users that are interested in SingleDose are comparing it to the libraries listed below
- reflectively load and execute PEs locally and remotely bypassing EDR hooks☆147Updated last year
- An App Domain Manager Injection DLL PoC on steroids☆164Updated last year
- Patch AMSI and ETW☆235Updated 9 months ago
- .NET assembly loader with patchless AMSI and ETW bypass☆313Updated last year
- Patching AmsiOpenSession by forcing an error branching☆143Updated last year
- Weaponized HellsGate/SigFlip☆198Updated last year
- GregsBestFriend process injection code created from the White Knight Labs Offensive Development course☆180Updated last year
- ☆147Updated last year
- A Dropper POC with a focus on aiding in EDR evasion, NTDLL Unhooking followed by loading ntdll in-memory, which is present as shellcode (…☆170Updated 2 years ago
- A Powershell AMSI Bypass technique via Vectored Exception Handler (VEH). This technique does not perform assembly instruction patching, f…☆155Updated 8 months ago
- ☆180Updated last year
- Porting of BOF InlineExecute-Assembly to load .NET assembly in process but with patchless AMSI and ETW bypass using hardware breakpoint.☆205Updated last year
- EDRSandblast-GodFault☆250Updated last year
- CobaltStrike BOF to spawn Beacons using DLL Application Directory Hijacking☆224Updated last year
- Execute shellcode files with rundll32☆190Updated last year
- Generic PE loader for fast prototyping evasion techniques☆193Updated 7 months ago
- Lateral Movement Using DCOM and DLL Hijacking☆283Updated last year
- different ntdll unhooking techniques : unhooking ntdll from disk, from KnownDlls, from suspended process, from remote server (fileless)☆184Updated last year
- Bypass Credential Guard by patching WDigest.dll using only NTAPI functions☆216Updated 2 months ago
- Port of Cobalt Strike's Process Inject Kit☆165Updated 2 months ago
- Infect Shared Files In Memory for Lateral Movement☆193Updated 2 years ago
- Do some DLL SideLoading magic☆78Updated last year
- CobaltWhispers is an aggressor script that utilizes a collection of Beacon Object Files (BOF) for Cobalt Strike to perform process inject…☆229Updated 2 years ago
- Source generator to add D/Invoke and indirect syscall methods to a C# project.☆173Updated 11 months ago
- 「💀」Proof of concept on BYOVD attack☆154Updated 2 months ago
- Two new offensive techniques using Windows Fibers: PoisonFiber (The first remote enumeration & Fiber injection capability POC tool) Phan…☆246Updated 4 months ago
- Attempt at Obfuscated version of SharpCollection☆203Updated this week
- Bypass LSA protection using the BYODLL technique☆154Updated 4 months ago
- A new AMSI Bypass technique using .NET ALI Call Hooking.☆186Updated 2 years ago
- A proof of concept for abusing exception handlers to hook and bypass user mode EDR hooks.☆180Updated last year