ipSlav / DirtyCLR
An App Domain Manager Injection DLL PoC on steroids
☆160Updated 10 months ago
Related projects ⓘ
Alternatives and complementary repositories for DirtyCLR
- ☆173Updated 11 months ago
- reflectively load and execute PEs locally and remotely bypassing EDR hooks☆148Updated 10 months ago
- Porting of BOF InlineExecute-Assembly to load .NET assembly in process but with patchless AMSI and ETW bypass using hardware breakpoint.☆152Updated last year
- ☆108Updated last year
- .NET assembly loader with patchless AMSI and ETW bypass☆276Updated last year
- A set of programs for analyzing common vulnerabilities in COM☆152Updated 2 months ago
- ☆133Updated last year
- ☆116Updated 2 months ago
- A Powershell AMSI Bypass technique via Vectored Exception Handler (VEH). This technique does not perform assembly instruction patching, f…☆149Updated 5 months ago
- A newer iteration of TitanLdr with some newer hooks, and design. A generic user defined reflective DLL I built to prove a point to Mudge …☆159Updated last year
- Bypass LSA protection using the BYODLL technique☆142Updated last month
- ☆142Updated last year
- Generic PE loader for fast prototyping evasion techniques☆183Updated 4 months ago
- CobaltStrike BOF to spawn Beacons using DLL Application Directory Hijacking☆215Updated last year
- A Dropper POC with a focus on aiding in EDR evasion, NTDLL Unhooking followed by loading ntdll in-memory, which is present as shellcode (…☆165Updated last year
- An x64 position-independent shellcode stager that verifies the stage it retrieves prior to execution☆135Updated last week
- Simple POC library to execute arbitrary calls proxying them via NdrServerCall2 or similar☆117Updated 2 months ago
- ☆118Updated last year
- Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique☆149Updated last year
- ☆125Updated 3 months ago
- EDRSandblast-GodFault☆240Updated last year
- Two new offensive techniques using Windows Fibers: PoisonFiber (The first remote enumeration & Fiber injection capability POC tool) Phan…☆205Updated last month
- ApexLdr is a DLL Payload Loader written in C☆104Updated 3 months ago
- Generate Shellcode Loaders & Injects☆152Updated last year
- A C# port from Invoke-GhostTask☆109Updated 10 months ago
- Source generator to add D/Invoke and indirect syscall methods to a C# project.☆167Updated 8 months ago
- Huffman Coding in Shellcode Obfuscation & Dynamic Indirect Syscalls Loader☆84Updated 7 months ago
- CobaltWhispers is an aggressor script that utilizes a collection of Beacon Object Files (BOF) for Cobalt Strike to perform process inject…☆227Updated last year
- A Go implementation of Cobalt Strike style BOF/COFF loaders.☆167Updated last month