reznok / MemoryLoader
A .NET binary loader that bypasses AMSI
☆44Updated 3 years ago
Alternatives and similar repositories for MemoryLoader:
Users that are interested in MemoryLoader are comparing it to the libraries listed below
- C# project to Reflectively load .Net assemblies in memory☆17Updated 8 months ago
- A small Aggressor script to help Red Teams identify foreign processes on a host machine☆83Updated 2 years ago
- Execute embedded Mimikatz☆13Updated 3 years ago
- A proof-of-concept created for academic/learning purposes, demonstrating both local and remote use of VSTO "Add-In's" maliciously☆31Updated 2 years ago
- Extended Process List (Search functionality)☆29Updated 4 years ago
- ☆24Updated 3 years ago
- A post-exploitation strategy for persistence and egress from networks utilizing authenticated web proxies☆32Updated 2 years ago
- SharpReg is a simple code set to interact with the Remote Registry service api and is compatible with Cobalt Strike.☆27Updated 4 years ago
- (PoC) Tiny Excel BIFF8 Generator, to Embedded 4.0 Macros in xls files without Excel.☆42Updated 3 years ago
- IOXIDResolver from AirBus Security/PingCastle☆47Updated 4 years ago
- cobalt strike tools☆31Updated 3 years ago
- ☆36Updated 2 years ago
- Generate droppers with encrypted payloads automatically.☆53Updated 3 years ago
- Matryoshka loader is a tool that red team operators can leverage to generate shellcode for Microsoft Office document phishing payloads.☆40Updated 3 years ago
- Execute shellcode with ZwCreateSection, ZwMapViewOfSection, ZwOpenProcess, ZwMapViewOfSection and ZwCreateThreadEx☆14Updated 3 years ago
- A BOF to parse the imports of a provided PE-file, optionally extracting symbols on a per-dll basis.☆85Updated 3 years ago
- A BOF to interact with COM objects associated with the Windows software firewall.☆102Updated 3 years ago
- ☆24Updated 3 years ago
- An injector that aims to be stealthy by using non suspicious API calls. Inspired by (https://github.com/FuzzySecurity/Sharp-Suite/tree/ma…☆24Updated 4 years ago
- Upsilon execute shellcode with syscalls - no API like NtProtectVirtualMemory is used☆92Updated 3 years ago
- LSASS enumeration like pypykatz written in C-Lang☆20Updated 3 years ago
- ☆27Updated 4 years ago
- A more advanced free and open .NET obfuscator using dnlib.☆10Updated 2 years ago
- C# implementation of Shellcode delivery techniques using PInvoke and DInvoke variations for API calling.☆35Updated 3 years ago
- Extension functionality for the NightHawk operator client☆26Updated last year
- Beacon Object File implementation of Yaxser's Backstab☆14Updated 2 years ago
- This POC provides the possibilty to execute x86 shellcode in form of a .bin file based on x86 inline assembly☆18Updated last year
- An attempt to make a LoadLibrary designed for offensive operations, in C# obviously.☆54Updated 2 years ago
- A PoC~ish of https://elastic.github.io/security-research/malware/2022/01/01.operation-bleeding-bear/article/☆30Updated 11 months ago
- GhostLoader - AppDomainManager - Injection - 攻壳机动队☆52Updated 4 years ago