med0x2e / NET-Assembly-Inject-Remote
.NET assembly local/remote loading/injection into memory.
☆126Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for NET-Assembly-Inject-Remote
- PoC to demonstrate how CLR ETW events can be tampered.☆185Updated 4 years ago
- Small POC written in C# that performs shellcode injection on x64 processes using direct syscalls as a way to bypass user-land EDR hooks.☆83Updated 4 years ago
- Using DInvoke to patch AMSI.dll in order to bypass AMSI detections triggered when loading .NET tradecraft via Assembly.Load().☆213Updated 4 years ago
- Managed code hooking template.☆128Updated 3 years ago
- GhostLoader - AppDomainManager - Injection - 攻壳机动队☆154Updated 4 years ago
- Example code for EDR bypassing☆146Updated 5 years ago
- Simple PoC demonstrating syscall execution in C#☆151Updated 4 years ago
- A collection of weird ways to execute unmanaged code in .NET☆158Updated 3 years ago
- C# Implementation of the Hell's Gate VX Technique☆208Updated 4 years ago
- Exploring in-memory execution of .NET☆133Updated 2 years ago
- ☆147Updated 4 years ago
- DoppelGate relies on reading ntdll on disk to grab syscall stubs, and patches these syscall stubs into desired functions to bypass Userla…☆119Updated 2 years ago
- C# implementation of the token privilege removal flaw discovered by @GabrielLandau/Elastic☆139Updated 2 years ago
- dem sharp donuts☆187Updated 2 years ago
- Collection of beacon object files for use with Cobalt Strike to facilitate 🐚.☆169Updated 3 years ago
- Shellcode injector using direct syscalls☆117Updated 4 years ago
- .NET 4.0 WinRM API Command Execution☆161Updated 4 years ago
- C# Shellcode Runner to execute shellcode via CreateRemoteThread and SetThreadContext to evade Get-InjectedThread☆119Updated 5 years ago
- Project to check which Nt/Zw functions your local EDR is hooking☆179Updated 3 years ago
- Simple packer for arbitrary data using only .NET API calls. Produces a unique signature with every usage. Standalone program and library.…☆89Updated 5 years ago
- Evasive Process Hollowing Techniques☆134Updated 4 years ago
- Executing a .NET Assembly from C++ in Memory (CLR Hosting)☆186Updated 8 years ago
- ☆160Updated 2 years ago
- C# code to Sandbox Defender (and most probably other AV/EDRs).☆163Updated 2 years ago
- ☆139Updated last year
- NativePayload_CallBackTechniques C# Codes (Code Execution via Callback Functions Technique, without CreateThread Native API)☆114Updated last year
- A simple COM server which provides a component to run shellcode☆132Updated 4 years ago
- Silence EDRs by removing kernel callbacks☆222Updated 3 years ago