cyberark / DLLSpy
DLL Hijacking Detection Tool
☆499Updated 5 years ago
Alternatives and similar repositories for DLLSpy:
Users that are interested in DLLSpy are comparing it to the libraries listed below
- Tool to bypass LSA Protection (aka Protected Process Light)☆916Updated 2 years ago
- Project for identifying executables and DLLs vulnerable to relative path DLL hijacking.☆450Updated 8 months ago
- Process Ghosting - a PE injection technique, similar to Process Doppelgänging, but using a delete-pending file instead of a transacted fi…☆641Updated 10 months ago
- SigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature…☆1,112Updated last year
- LSASS memory dumper using direct system calls and API unhooking.☆1,505Updated 4 years ago
- A tool for generating .NET serialized gadgets that can trigger .NET assembly load/execution when deserialized using BinaryFormatter from …☆912Updated 3 years ago
- Dump the memory of a PPL with a userland exploit☆860Updated 2 years ago
- Evasive shellcode loader for bypassing event-based injection detection (PoC)☆745Updated 3 years ago
- Retrieves exported functions from a legitimate DLL and generates a proxy DLL source code/template for DLL proxy loading or sideloading☆755Updated 4 years ago
- Load/Inject .NET assemblies by; reusing the host (spawnto) process loaded CLR AppDomainManager, Stomping Loader/.NET assembly PE DOS head…☆550Updated 3 years ago
- Process Injection☆754Updated 3 years ago
- Just another Windows Process Injection☆389Updated 4 years ago
- Tool to create hidden registry keys.☆474Updated 5 years ago
- Adaptive DLL hijacking / dynamic export forwarding☆740Updated 4 years ago
- A method of bypassing EDR's active projection DLL's by preventing entry point exection☆1,126Updated 3 years ago
- OffensivePH - use old Process Hacker driver to bypass several user-mode access controls☆330Updated 3 years ago
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆1,279Updated last year
- Excel Macro Document Reader/Writer for Red Teamers & Analysts☆514Updated 2 years ago
- An advanced in-memory evasion technique fluctuating shellcode's memory protection between RW/NoAccess & RX and then encrypting/decrypting…☆974Updated 2 years ago
- A way to delete a locked file, or current running executable, on disk.☆510Updated 6 months ago
- This program is designed to demonstrate various process injection techniques☆1,101Updated last year
- A Bind Shell Using the Fax Service and a DLL Hijack☆325Updated 4 years ago
- A VBA implementation of the RunPE technique or how to bypass application whitelisting.☆793Updated 5 years ago
- Dynamically invoke arbitrary unmanaged code from managed code without PInvoke.☆704Updated 2 years ago
- A meterpreter extension for applying hooks to avoid windows defender memory scans☆241Updated 4 years ago
- Phantom DLL hollowing PoC☆353Updated 2 years ago
- Thread Stack Spoofing - PoC for an advanced In-Memory evasion technique allowing to better hide injected shellcode's memory allocation fr…☆1,071Updated 2 years ago
- Also known by Microsoft as Knifecoat☆1,118Updated 2 years ago
- Windows - Weaponizing privileged file writes with the Update Session Orchestrator service☆382Updated 4 years ago
- .NET IPv4/IPv6 machine-in-the-middle tool for penetration testers☆790Updated 2 years ago