plackyhacker / CmdLineSpoofer
How to spoof the command line when spawning a new process from C#.
☆105Updated 3 years ago
Alternatives and similar repositories for CmdLineSpoofer:
Users that are interested in CmdLineSpoofer are comparing it to the libraries listed below
- Perun's Fart (Slavic God's Luck). Another method for unhooking AV and EDR, this is my C# version.☆105Updated 3 years ago
- DInvisibleRegistry☆81Updated 4 years ago
- C# code to Sandbox Defender (and most probably other AV/EDRs).☆162Updated 2 years ago
- GhostLoader - AppDomainManager - Injection - 攻壳机动队☆155Updated 4 years ago
- ☆66Updated 11 months ago
- credential dump using foreshaw technique using SeTrustedCredmanAccessPrivilege☆121Updated 3 years ago
- NativePayload_CallBackTechniques C# Codes (Code Execution via Callback Functions Technique, without CreateThread Native API)☆114Updated last year
- AmsiScanBufferBypass using D/Invoke☆129Updated 3 years ago
- RDPThief donut shellcode inject into mstsc☆83Updated 3 years ago
- Small POC written in C# that performs shellcode injection on x64 processes using direct syscalls as a way to bypass user-land EDR hooks.☆84Updated 5 years ago
- Overwrite a process's recovery callback and execute with WER☆102Updated 2 years ago
- UI for creating LNKs☆96Updated 3 years ago
- Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) via Syswhispers2☆179Updated 2 years ago
- This is a C# implementation of making a process/executable run as NT AUTHORITY/SYSTEM. This is achieved through parent ID spoofing of alm…☆105Updated last year
- Extracting Syscall Stub, Modernized☆61Updated 2 years ago
- RDLL for Cobalt Strike beacon to silence sysmon process☆87Updated 2 years ago
- Mochi is a proof-of-concept C++ loader that leverages the ChaiScript embedded scripting language to execute code.☆99Updated 2 years ago
- An example of using Syscalls in C# to get a meterpreter shell.☆108Updated 3 years ago
- Exploring in-memory execution of .NET☆136Updated 2 years ago
- Execute .Net assemblies using Rundll32.exe☆110Updated 3 years ago
- ☆55Updated 3 years ago
- C# porting of SysWhispers2. It uses SharpASM to find the code caves for executing the system call stub.☆104Updated last year
- Hookers are cooler than patches.☆168Updated 3 years ago
- Load .net assemblies from memory while having them appear to be loaded from an on-disk location.☆162Updated 3 years ago
- My doodles as I learn C#☆74Updated 4 years ago
- Example code for using named pipe output with beacon ReflectiveDLLs☆111Updated 4 years ago
- Unhook DLL via cleaning the DLL 's .text section☆8Updated 3 years ago
- C# implementation of the token privilege removal flaw discovered by @GabrielLandau/Elastic☆139Updated 2 years ago
- Managed code hooking template.☆129Updated 3 years ago
- Proof of concept Beacon Object File (BOF) that attempts to detect userland hooks in place by AV/EDR☆153Updated 3 years ago