tarrell13 / SharpScanner
Basic network port scanner created in C#
☆18Updated 5 years ago
Alternatives and similar repositories for SharpScanner:
Users that are interested in SharpScanner are comparing it to the libraries listed below
- ☆37Updated 2 years ago
- Playing with packets in C#☆14Updated 5 months ago
- An example of using Dynamic Invoke to Inject Shellcode using the Early Bird Method.☆11Updated last year
- Hide code from dnSpy and other C# spying tools☆40Updated 4 years ago
- A C# implementation of dumping credentials from Windows Credential Manager☆56Updated last year
- ☆26Updated 4 years ago
- Implementation of SpoolSample without rDLL☆31Updated 4 years ago
- Unhook DLL via cleaning the DLL 's .text section☆8Updated 3 years ago
- My implementation of Halo's Gate technique in C#☆53Updated 2 years ago
- Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory. Ivy’s loader does this by …☆21Updated last year
- A simplified version of DotNetToJScript to create a JScript file which loads a .NET v2 assembly from memory.☆47Updated 3 years ago
- Bypassing Amsi using LdrLoadDll☆32Updated 3 weeks ago
- Offensive tool for fileless lateral movement on Windows networks☆25Updated 8 months ago
- Extension functionality for the NightHawk operator client☆26Updated last year
- A C# Solution Source Obfuscator for avoiding AV signatures with minimal user interaction. Powered by the Roslyn C# library.☆72Updated 4 years ago
- .NET project for writing files to local or remote hosts☆41Updated 5 years ago
- A C# port of the MinHook API hooking library☆50Updated 2 years ago
- RDPThief donut shellcode inject into mstsc☆83Updated 3 years ago
- Halos Gate-based NTAPI Unhooker☆49Updated 2 years ago
- GhostLoader - AppDomainManager - Injection - 攻壳机动队☆52Updated 4 years ago
- A BOF to interact with COM objects associated with the Windows software firewall.☆102Updated 3 years ago
- C# loader that copies a chunk at the time of the shellcode in memory, rather that all at once☆23Updated 2 years ago
- C# project to create or modify existing LNKs☆54Updated 2 years ago
- A .NET binary loader that bypasses AMSI☆44Updated 3 years ago
- Hardened Proof of Concept of D/Invoke Process Injection malware☆40Updated 4 years ago
- Small POC written in C# that performs shellcode injection on x64 processes using direct syscalls as a way to bypass user-land EDR hooks.☆84Updated 5 years ago
- PoC to self-delete a binary in C#☆29Updated 11 months ago
- .Net Assembly to block ETW telemetry in current process☆75Updated 4 years ago
- Extracting Syscall Stub, Modernized☆61Updated 2 years ago
- A collection of C# utilities intended to be used with Cobalt Strike's execute-assembly☆46Updated last year