arsium / ShellCodeLoaderCSharp
A small shellcode loader library written in C#
☆45Updated 3 years ago
Alternatives and similar repositories for ShellCodeLoaderCSharp:
Users that are interested in ShellCodeLoaderCSharp are comparing it to the libraries listed below
- Unhook DLL via cleaning the DLL 's .text section☆8Updated 3 years ago
- Unhooks Bit Defender from NTDLL and KERNELBASE using a classic technique.☆54Updated last year
- A rework of CMLuaUtil AutoElevated☆23Updated 2 years ago
- Small POC written in C# that performs shellcode injection on x64 processes using direct syscalls as a way to bypass user-land EDR hooks.☆82Updated 5 years ago
- Extracting Syscall Stub, Modernized☆62Updated 2 years ago
- Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.☆59Updated 3 years ago
- Halos Gate-based NTAPI Unhooker☆50Updated 2 years ago
- Bypassing ETW with Csharp☆26Updated 3 years ago
- MappingInjection via csharp☆37Updated 3 years ago
- Hide code from dnSpy and other C# spying tools☆41Updated 4 years ago
- Fud Runpe Av Evasion / All Av Bypass☆32Updated last year
- Load PE via XML Attribute☆29Updated 5 years ago
- Reflective DLL Injection with obfuscated (XOR) shellcode☆72Updated 4 years ago
- Flexible C# shellcode runner☆38Updated 3 years ago
- .NET implementation of Cobalt Strike's External C2 Spec☆86Updated 3 years ago
- My personal shellcode loader☆32Updated last year
- Disable Windows Defender Silently (ByPass TamperProtection & ByPass Trustednstaller)☆34Updated 4 years ago
- My implementation of Halo's Gate technique in C#☆53Updated 2 years ago
- ProcessHollowing via csharp☆12Updated 3 years ago
- Overwrite a process's recovery callback and execute with WER☆102Updated 2 years ago
- Inject shellcode into process via "EarlyBird"☆25Updated 3 years ago
- ☆36Updated 4 years ago
- A C# Solution Source Obfuscator for avoiding AV signatures with minimal user interaction. Powered by the Roslyn C# library.☆72Updated 4 years ago
- C# code to Sandbox Defender (and most probably other AV/EDRs).☆163Updated 2 years ago
- Exploring in-memory execution of .NET☆137Updated 2 years ago
- Perun's Fart (Slavic God's Luck). Another method for unhooking AV and EDR, this is my C# version.☆106Updated 3 years ago
- Upsilon execute shellcode with syscalls - no API like NtProtectVirtualMemory is used☆92Updated 3 years ago
- NativePayload_CallBackTechniques C# Codes (Code Execution via Callback Functions Technique, without CreateThread Native API)☆115Updated last year
- .NET assembly local/remote loading/injection into memory.☆129Updated 5 years ago
- Load shellcode via HELLGATE, Rewrite hellgate with .net framework for learning purpose.☆15Updated 3 years ago