arsium / HookLib
A library to hook functions !
☆22Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for HookLib
- Hide code from dnSpy and other C# spying tools☆40Updated 4 years ago
- A small PoC using DInvoke, dynamically mapping a DLL and executing Win32 APIs for process injection.☆10Updated 2 years ago
- ComObject Shellcode Loader with fake return address☆12Updated 2 years ago
- A proof of concept of real custom GetProcAddress and GetModuleBaseAddress☆19Updated 2 years ago
- An attempt to make a LoadLibrary designed for offensive operations, in C# obviously.☆53Updated 2 years ago
- Convert native dll to shellcode, and support exported function☆22Updated 3 years ago
- C# API for Nidhogg rootkit☆16Updated 6 months ago
- Load PE via XML Attribute☆29Updated 4 years ago
- ☆20Updated last year
- This is a simple project made to evade https://github.com/thefLink/Hunt-Sleeping-Beacons by using a busy wait instead of beacon's built i…☆30Updated 2 years ago
- My personal shellcode loader☆32Updated last year
- Unhooks Bit Defender from NTDLL and KERNELBASE using a classic technique.☆53Updated last year
- This PoC uses two diferent technics for stealing the primary token from all running processes, showing that is possible to impersonate a…☆55Updated 3 years ago
- Example of async client/server sockets in .NET 5☆15Updated 3 years ago
- Change hash for a signed pe☆15Updated last year
- ProcessHollowing via csharp☆12Updated 2 years ago
- golang String Obfuscate☆9Updated 2 years ago
- Modified Version of Melkor @FuzzySecurity capable of creating disposable AppDomains in injected processes.☆27Updated 3 years ago
- ☆26Updated 2 years ago
- Phantom DLL Hollowing method implemented in modmap☆17Updated 3 years ago
- A Study in Obfuscation: Analyzing the effect of various techniques to bypass AV engines☆41Updated 2 years ago
- ☆10Updated 3 years ago
- A Simple ShellcodeLoader☆11Updated 3 years ago
- C# loader capable of running stage-1 from remote url, file path as well as file share☆14Updated last year