arsium / ShellCodeLoaderCSharp
A small shellcode loader library written in C#
☆44Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for ShellCodeLoaderCSharp
- Unhook DLL via cleaning the DLL 's .text section☆8Updated 3 years ago
- A rework of CMLuaUtil AutoElevated☆22Updated 2 years ago
- Extracting Syscall Stub, Modernized☆61Updated 2 years ago
- Fud Runpe Av Evasion / All Av Bypass☆30Updated last year
- Hide code from dnSpy and other C# spying tools☆40Updated 4 years ago
- Unhooks Bit Defender from NTDLL and KERNELBASE using a classic technique.☆52Updated last year
- Bypassing ETW with Csharp☆26Updated 3 years ago
- Reflective DLL Injection with obfuscated (XOR) shellcode☆72Updated 3 years ago
- Halos Gate-based NTAPI Unhooker☆49Updated 2 years ago
- Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.☆58Updated 3 years ago
- Small POC written in C# that performs shellcode injection on x64 processes using direct syscalls as a way to bypass user-land EDR hooks.☆83Updated 4 years ago
- ☆63Updated 8 months ago
- My personal shellcode loader☆32Updated last year
- C# code to Sandbox Defender (and most probably other AV/EDRs).☆163Updated 2 years ago
- GhostLoader - AppDomainManager - Injection - 攻壳机动队☆154Updated 4 years ago
- Inject shellcode into process via "EarlyBird"☆24Updated 3 years ago
- My implementation of Halo's Gate technique in C#☆53Updated 2 years ago
- SharpASM is a C# project that aims to automate ASM (i.e. shellcode) execution in .NET programs by exploiting code caves in RWX sections a…☆57Updated 2 years ago
- This is a C# implementation of making a process/executable run as NT AUTHORITY/SYSTEM. This is achieved through parent ID spoofing of alm…☆105Updated last year
- MappingInjection via csharp☆37Updated 2 years ago
- .NET implementation of Cobalt Strike's External C2 Spec☆83Updated 2 years ago
- ProcessHollowing via csharp☆12Updated 2 years ago
- Injecting shellcode into a process memory and executing it in C#☆49Updated 2 years ago
- Using syscall to load shellcode, Evasion techniques☆26Updated 3 years ago
- DInvisibleRegistry☆81Updated 3 years ago
- Perun's Fart (Slavic God's Luck). Another method for unhooking AV and EDR, this is my C# version.☆104Updated 2 years ago
- A C# Solution Source Obfuscator for avoiding AV signatures with minimal user interaction. Powered by the Roslyn C# library.☆69Updated 4 years ago
- Exploring in-memory execution of .NET☆133Updated 2 years ago