med0x2e / ExecuteAssemblyLinks
Load/Inject .NET assemblies by; reusing the host (spawnto) process loaded CLR AppDomainManager, Stomping Loader/.NET assembly PE DOS headers, Unlinking .NET related modules, bypassing ETW+AMSI, avoiding EDR hooks via NT static syscalls (x64) and hiding imports by dynamically resolving APIs (hash).
☆583Updated 3 years ago
Alternatives and similar repositories for ExecuteAssembly
Users that are interested in ExecuteAssembly are comparing it to the libraries listed below
Sorting:
- C# Reflective loader for unmanaged binaries.☆436Updated 2 years ago
- Inject .NET assemblies into an existing process☆498Updated 3 years ago
- C# Based Universal API Unhooker☆404Updated 3 years ago
- Evasive shellcode loader for bypassing event-based injection detection (PoC)☆783Updated 3 years ago
- Collection of Beacon Object Files☆596Updated 2 years ago
- Project for identifying executables and DLLs vulnerable to relative path DLL hijacking.☆470Updated last year
- KaynLdr is a Reflective Loader written in C/ASM☆540Updated last year
- OffensivePH - use old Process Hacker driver to bypass several user-mode access controls☆335Updated 3 years ago
- Dynamically invoke arbitrary unmanaged code from managed code without PInvoke.☆757Updated 2 years ago
- Process Ghosting - a PE injection technique, similar to Process Doppelgänging, but using a delete-pending file instead of a transacted fi…☆664Updated last year
- InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assem…☆681Updated last year
- Dump the memory of a PPL with a userland exploit☆876Updated 2 years ago
- ☆552Updated last month
- C# tool for UAC bypasses☆439Updated 3 years ago
- A .NET Runtime for Cobalt Strike's Beacon Object Files☆740Updated 10 months ago
- PIC lsass dumper using cloned handles☆590Updated 2 years ago
- Retrieves exported functions from a legitimate DLL and generates a proxy DLL source code/template for DLL proxy loading or sideloading☆823Updated 4 years ago
- UnhookMe is an universal Windows API resolver & unhooker addressing problem of invoking unmonitored system calls from within of your Red …☆349Updated 3 years ago
- Enumerating and removing kernel callbacks using signed vulnerable drivers☆566Updated 2 years ago
- Phantom DLL hollowing PoC☆362Updated 3 years ago
- Adaptive DLL hijacking / dynamic export forwarding☆762Updated 5 years ago
- Bypass UAC at any level by abusing the Program Compatibility Assistant with RPC, WDI, and more Windows components☆268Updated 3 years ago
- Various Cobalt Strike BOFs☆659Updated 2 years ago
- A little tool to play with the Seclogon service☆315Updated 3 years ago
- Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF)☆318Updated 3 years ago
- Just another Windows Process Injection☆400Updated 4 years ago
- PE loader with various shellcode injection techniques☆419Updated 2 years ago
- Skrull is a malware DRM, that prevents Automatic Sample Submission by AV/EDR and Signature Scanning from Kernel. It generates launchers t…☆457Updated 3 years ago
- A collection of C# shellcode injection techniques. All techniques use an AES encrypted meterpreter payload. I will be building this proje…☆460Updated 3 years ago
- EarlyBird process hollowing technique (BOF) - Spawns a process in a suspended state, inject shellcode, hijack main thread with APC, and e…☆285Updated 2 years ago