ricardojoserf / SharpObfuscateLinks
Obfuscate payloads using IPv4, IPv6, MAC or UUID strings
☆15Updated last year
Alternatives and similar repositories for SharpObfuscate
Users that are interested in SharpObfuscate are comparing it to the libraries listed below
Sorting:
- Just another Process Injection using Process Hollowing technique.☆17Updated last year
- ☆18Updated 8 months ago
- Remap ntdll.dll using only NTAPI functions with a suspended process☆21Updated 2 months ago
- PoC to self-delete a binary in C#☆33Updated last year
- Parent Process ID Spoofing, coded in CGo.☆22Updated 2 months ago
- A bunch of shenanigans using functions, VEH and more☆24Updated 2 weeks ago
- This project is an EDRSandblast fork, adding some features and custom pieces of code.☆23Updated last year
- This POC provides the possibilty to execute x86 shellcode in form of a .bin file based on x86 inline assembly☆18Updated 2 years ago
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆32Updated last year
- Extension functionality for the NightHawk operator client☆27Updated last year
- ☆20Updated last year
- A framework for creating COM-based bypasses utilizing vulnerabilities in Microsoft's WDAPT sensors.☆15Updated 2 years ago
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 9 months ago
- This exploit is utilising AddressOfEntryPoint of process which is RX and using WriteProcessMemory internal magic to change the permission…☆16Updated 7 months ago
- ☆26Updated last year
- A simple rpc2socks alternative in pure Go.☆28Updated 11 months ago
- C# project to Reflectively load .Net assemblies in memory☆17Updated last year
- powershell script i wrote that can suspend an arbitrary process (with limits)☆20Updated 2 years ago
- ☆27Updated 5 months ago
- Proxy function calls through the thread pool with ease☆28Updated 3 months ago
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 3 years ago
- Giga-byte Control Center (GCC) is a software package designed for improved user experience of Gigabyte hardware, often found in gaming an…☆31Updated 2 years ago
- Evilbytecode-Gate resolves Windows System Service Numbers (SSNs) using two methods: analyzing the Guard CF Table in ntdll.dll and parsing…☆21Updated 2 months ago
- Process Ghosting is a technique in which a process is created from a delete pending file. This means the created process is not backed by…☆14Updated last year
- ☆24Updated 4 months ago
- C# API for Nidhogg rootkit☆17Updated last year
- A pure C version of SymProcAddress☆27Updated last year
- An example of COM hijacking using a proxy DLL.☆28Updated 3 years ago
- ☆34Updated 2 months ago
- ☆19Updated 2 years ago