cpu0x00 / SharpReflectivePEInjection
reflectively load and execute PEs locally and remotely bypassing EDR hooks
☆147Updated last year
Alternatives and similar repositories for SharpReflectivePEInjection:
Users that are interested in SharpReflectivePEInjection are comparing it to the libraries listed below
- ☆151Updated last year
- Port of Cobalt Strike's Process Inject Kit☆165Updated 2 months ago
- Just another C2 Redirector using CloudFlare.☆86Updated 9 months ago
- ☆115Updated last year
- ☆122Updated 5 months ago
- ☆120Updated last year
- CobaltStrike BOF to spawn Beacons using DLL Application Directory Hijacking☆224Updated last year
- TypeLib persistence technique☆107Updated 3 months ago
- ApexLdr is a DLL Payload Loader written in C☆109Updated 7 months ago
- Porting of BOF InlineExecute-Assembly to load .NET assembly in process but with patchless AMSI and ETW bypass using hardware breakpoint.☆208Updated last year
- An App Domain Manager Injection DLL PoC on steroids☆164Updated last year
- Source generator to add D/Invoke and indirect syscall methods to a C# project.☆173Updated 11 months ago
- Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique☆149Updated last year
- A Powershell AMSI Bypass technique via Vectored Exception Handler (VEH). This technique does not perform assembly instruction patching, f…☆157Updated 8 months ago
- .NET assembly loader with patchless AMSI and ETW bypass☆313Updated last year
- AzureAD beacon object files☆109Updated 2 months ago
- Improved version of EKKO by @5pider that Encrypts only Image Sections☆118Updated 2 years ago
- Huffman Coding in Shellcode Obfuscation & Dynamic Indirect Syscalls Loader.☆90Updated 11 months ago
- Identify common EDR processes, directories, and services. Simple BOF of Invoke-EDRChecker.☆117Updated 4 months ago
- ☆95Updated last year
- ☆180Updated last year
- ☆123Updated last year
- A variation of ProcessOverwriting to execute shellcode on an executable's section☆147Updated last year
- Havoc C2 profile generator☆70Updated 3 months ago
- Terminate AV/EDR leveraging BYOVD attack☆80Updated last year
- BOF with Synthetic Stackframe☆108Updated 3 weeks ago
- Do some DLL SideLoading magic☆78Updated last year
- DebugAmsi is another way to bypass AMSI through the Windows process debugger mechanism.☆96Updated last year