kyleavery / inject-assembly
Inject .NET assemblies into an existing process
☆484Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for inject-assembly
- C# Reflective loader for unmanaged binaries.☆419Updated last year
- InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assem…☆609Updated last year
- C# Based Universal API Unhooker☆391Updated 2 years ago
- A .NET Runtime for Cobalt Strike's Beacon Object Files☆679Updated 2 months ago
- Load/Inject .NET assemblies by; reusing the host (spawnto) process loaded CLR AppDomainManager, Stomping Loader/.NET assembly PE DOS head…☆545Updated 3 years ago
- PIC lsass dumper using cloned handles☆573Updated 2 years ago
- Cobalt Strike BOF that spawns a sacrificial process, injects it with shellcode, and executes payload. Built to evade EDR/UserLand hooks b…☆429Updated last year
- Various Cobalt Strike BOFs☆581Updated 2 years ago
- Collection of Beacon Object Files☆552Updated 2 years ago
- KaynLdr is a Reflective Loader written in C/ASM☆521Updated 11 months ago
- UnhookMe is an universal Windows API resolver & unhooker addressing problem of invoking unmonitored system calls from within of your Red …☆341Updated 2 years ago
- A little tool to play with the Seclogon service☆305Updated 2 years ago
- EarlyBird process hollowing technique (BOF) - Spawns a process in a suspended state, inject shellcode, hijack main thread with APC, and e…☆265Updated last year
- This POC gives you the possibility to compile a .exe to completely avoid statically detection by AV/EPP/EDR of your C2-shellcode and down…☆245Updated last year
- Dump the memory of any PPL with a Userland exploit chain☆331Updated last year
- C# tool for UAC bypasses☆411Updated 3 years ago
- Cobalt Strike User-Defined Reflective Loader with AV/EDR Evasion in mind☆421Updated last year
- ☆471Updated 3 weeks ago
- Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF)☆308Updated 3 years ago
- Collection of remote authentication triggers in C#☆464Updated 6 months ago
- A collection of C# shellcode injection techniques. All techniques use an AES encrypted meterpreter payload. I will be building this proje…☆447Updated 3 years ago
- ☆461Updated 2 years ago
- BOF implementation of @_EthicalChaos_'s ThreadlessInject project. A novel process injection technique with no thread creation, released a…☆367Updated 10 months ago
- A BOF that runs unmanaged PEs inline☆546Updated 3 weeks ago
- A Nim implementation of reflective PE-Loading from memory☆271Updated 2 months ago
- .NET project for installing Persistence☆454Updated 4 months ago
- TartarusGate, Bypassing EDRs☆533Updated 2 years ago
- ☆506Updated 8 months ago