ldematte / HostedPumpkin
Submission, compilation and execution of C# code snippets, using an unmanaged CLR Host
☆45Updated 10 years ago
Alternatives and similar repositories for HostedPumpkin:
Users that are interested in HostedPumpkin are comparing it to the libraries listed below
- ☆38Updated 2 years ago
- Modify managed functions from unmanaged code☆51Updated last year
- Just another ntdll unhooking using Parun's Fart technique☆74Updated 2 years ago
- Callstack spoofing using a VEH because VEH all the things.☆19Updated 2 weeks ago
- Mentally ill EtwTi parser☆36Updated last week
- PoC to self-delete a binary in C#☆31Updated last year
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 2 years ago
- ☆28Updated 4 years ago
- Playing with packets in C#☆14Updated 7 months ago
- ☆53Updated 2 months ago
- ☆29Updated 3 months ago
- Simple and sane cryptographic wrapper library.☆27Updated last year
- Bunch of BOF files☆30Updated 3 months ago
- Parse SDDL strings☆35Updated last year
- early cascade injection PoC based on Outflanks blog post, in rust☆57Updated 4 months ago
- A work in progress BOF/COFF loader in Rust☆47Updated 2 years ago
- API Hammering with C++20☆45Updated 2 years ago
- A class to emulate the behavior of NtQuerySystemInformation when passed the SystemHypervisorDetailInformation information class☆26Updated last year
- ELF Beacon Object File (BOF) Template☆18Updated 4 months ago
- Dll injection through code page id modification in registry. Based on jonas lykk research☆17Updated 2 years ago
- BOF for C2 framework☆40Updated 4 months ago
- FrostLock Injection is a freeze/thaw-based code injection technique that uses Windows Job Objects to temporarily freeze (suspend) a targe…☆14Updated 2 months ago
- Simple and sane compression wrapper library.☆18Updated 2 years ago
- A C# implementation of dumping credentials from Windows Credential Manager☆56Updated last year
- ☆85Updated 7 months ago
- macOS dylib stager☆32Updated 2 months ago
- An Aggressor Script that utilizes NtCreateUserProcess to run binaries☆25Updated 2 months ago
- Proxy function calls through the thread pool with ease☆23Updated last month
- A Rust PoC implementation of the Early Bird process hollowing technique, inspired by https://github.com/boku7/HOLLOW.☆30Updated last month
- https://github.com/janoglezcampos/c_syscalls with the ASM rewritten by myself for Visual Studio's Compiler.☆30Updated 9 months ago