med0x2e / ExecuteAssembly
Load/Inject .NET assemblies by; reusing the host (spawnto) process loaded CLR AppDomainManager, Stomping Loader/.NET assembly PE DOS headers, Unlinking .NET related modules, bypassing ETW+AMSI, avoiding EDR hooks via NT static syscalls (x64) and hiding imports by dynamically resolving APIs (hash).
☆545Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for ExecuteAssembly
- C# Reflective loader for unmanaged binaries.☆419Updated last year
- Evasive shellcode loader for bypassing event-based injection detection (PoC)☆718Updated 3 years ago
- Collection of Beacon Object Files☆553Updated 2 years ago
- Inject .NET assemblies into an existing process☆485Updated 2 years ago
- OffensivePH - use old Process Hacker driver to bypass several user-mode access controls☆329Updated 3 years ago
- ☆472Updated 3 weeks ago
- C# Based Universal API Unhooker☆391Updated 2 years ago
- A .NET Runtime for Cobalt Strike's Beacon Object Files☆680Updated 2 months ago
- UnhookMe is an universal Windows API resolver & unhooker addressing problem of invoking unmonitored system calls from within of your Red …☆341Updated 2 years ago
- Enumerating and removing kernel callbacks using signed vulnerable drivers☆545Updated last year
- InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assem…☆610Updated last year
- Phantom DLL hollowing PoC☆350Updated 2 years ago
- Dump the memory of a PPL with a userland exploit☆846Updated 2 years ago
- Dynamically invoke arbitrary unmanaged code from managed code without PInvoke.☆676Updated last year
- Process Ghosting - a PE injection technique, similar to Process Doppelgänging, but using a delete-pending file instead of a transacted fi…☆631Updated 8 months ago
- KaynLdr is a Reflective Loader written in C/ASM☆522Updated 11 months ago
- A way to delete a locked file, or current running executable, on disk.☆501Updated 3 months ago
- A tool for generating .NET serialized gadgets that can trigger .NET assembly load/execution when deserialized using BinaryFormatter from …☆876Updated 3 years ago
- Various Cobalt Strike BOFs☆581Updated 2 years ago
- Bypass UAC at any level by abusing the Program Compatibility Assistant with RPC, WDI, and more Windows components☆256Updated 3 years ago
- FreshyCalls tries to make the use of syscalls comfortable and simple, without generating too much boilerplate and in modern C++17!☆315Updated 2 years ago
- Retrieves exported functions from a legitimate DLL and generates a proxy DLL source code/template for DLL proxy loading or sideloading☆738Updated 4 years ago
- EarlyBird process hollowing technique (BOF) - Spawns a process in a suspended state, inject shellcode, hijack main thread with APC, and e…☆265Updated last year
- PIC lsass dumper using cloned handles☆573Updated 2 years ago
- Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF)☆308Updated 3 years ago
- Just another Windows Process Injection☆389Updated 4 years ago
- TartarusGate, Bypassing EDRs☆534Updated 2 years ago
- Bypass UAC by hijacking a DLL located in the Native Image Cache☆207Updated 3 years ago
- Managed assembly shellcode generation☆264Updated 3 years ago