ambray / ProcessHollowing
Simple Process Hollowing in C#
☆67Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for ProcessHollowing
- C++ implant that interfaces with a SK8PARK server☆47Updated 3 years ago
- Implementation of b4rtiks's SharpMiniDump using NTFS transactions to avoid writting the minidump to disk and exfiltrating it via HTTPS us…☆68Updated 4 years ago
- Resolve syscall numbers at runtime for all Windows versions.☆59Updated this week
- A simple script to generate JScript code for calling Win32 API functions using XLM/Excel 4.0 macros via Excel.Application "ExecuteExcel4M…☆87Updated 5 years ago
- ReaCOM has got a lot of tools to use and is related to component object model☆73Updated 4 years ago
- C++ function that will automagically unhook a specified Windows API☆60Updated 4 years ago
- Initial Commit of Coresploit☆55Updated 3 years ago
- Library of tools and examples for loading/bootstrapping managed code from unmanaged code in .NET☆62Updated 5 years ago
- External C2 Using IE COM Objects☆97Updated 5 years ago
- .Net Assembly to block ETW telemetry in current process☆75Updated 4 years ago
- Inject .Net payloads into other .Net assemblies on disk☆61Updated 4 years ago
- D/Invoke port of UrbanBishop☆104Updated 4 years ago
- ☆37Updated 5 years ago
- MiniDumpWriteDump behavior modification hook☆49Updated 3 years ago
- Automate AV evasion by calling AMSI☆85Updated last year
- A simple COM server which provides a component to run shellcode☆132Updated 4 years ago
- ☆69Updated 3 years ago
- PoC to demonstrate how CLR ETW events can be tampered.☆185Updated 4 years ago
- Various C# projects for offensive security☆107Updated 5 years ago
- ☆41Updated 5 years ago
- Simple packer for arbitrary data using only .NET API calls. Produces a unique signature with every usage. Standalone program and library.…☆89Updated 5 years ago
- DoppelGate relies on reading ntdll on disk to grab syscall stubs, and patches these syscall stubs into desired functions to bypass Userla…☆119Updated 2 years ago
- Small POC written in C# that performs shellcode injection on x64 processes using direct syscalls as a way to bypass user-land EDR hooks.☆83Updated 4 years ago
- A C++ POC for process injection using NtCreateSectrion, NtMapViewOfSection and RtlCreateUserThread. Credit to @spotheplanet for his notes…☆42Updated 3 years ago
- DInvisibleRegistry☆81Updated 4 years ago
- A simple proof of concept for detecting use of Cobalt Strike's execute-assembly☆58Updated 2 years ago
- Shim database persistence (Fin7 TTP)☆36Updated 4 years ago
- Aggressor Script to Execute Assemblies from Github☆66Updated 3 years ago