two06 / FridaInjectLinks
Inject Frida-Gadget into a local process
☆26Updated 6 years ago
Alternatives and similar repositories for FridaInject
Users that are interested in FridaInject are comparing it to the libraries listed below
Sorting:
- ☆15Updated 6 years ago
- Hide .Net assembly into png images☆36Updated 6 years ago
- Bypass AMSI and Executing PowerShell scripts from C# - using CyberArk's method to bypass AMSI☆31Updated 5 years ago
- Automate AV evasion by calling AMSI☆86Updated 2 years ago
- InsecurePowerShellHost is a .NET Core host process for InsecurePowerShell, a version of PowerShell Core v6.0.0 with key security features…☆32Updated 7 years ago
- Code that can be used to create/steal/manipulate token contexts in a program. Can be implemented into other C# projects.☆12Updated 6 years ago
- Playing around with token manipulation in C#.☆28Updated 5 years ago
- ☆14Updated 5 years ago
- Miscellaneous C-Sharp projects for red team activities☆24Updated 3 years ago
- Encrypted Shellcode Loader Generator☆22Updated 6 years ago
- ☆54Updated 7 years ago
- Send and receive messages over Named Pipes asynchronously.☆39Updated 3 years ago
- ☆36Updated 6 years ago
- ☆54Updated 6 years ago
- ☆45Updated 7 years ago
- C# Situational Awareness Script☆34Updated 6 years ago
- Monitor the textual data pasted into Windows clipboard☆29Updated 6 years ago
- Inject .Net payloads into other .Net assemblies on disk☆61Updated 5 years ago
- ☆42Updated 6 years ago
- Helper script for mangling CS payloads☆51Updated 6 years ago
- C# DCOM Execution☆18Updated 6 years ago
- CVE-2019-1064 Local Privilege Escalation Vulnerability☆24Updated 6 years ago
- Installs And Executes Shellcode☆11Updated 10 years ago
- Synaptics Audio Driver LPE☆37Updated 6 years ago
- DLL hijacking vulnerability scanner and PE infector tool☆18Updated 7 years ago
- The program is designed to dump full memory of the process by specifing process name or process id.☆39Updated 6 years ago
- Initial Commit of Coresploit☆56Updated 3 years ago
- Experiments on the Windows Internals☆30Updated 5 years ago
- Use to generate DLL through Visual Studio☆20Updated 8 years ago
- CobaltStrike Aggressor Script to utilise FuzzySec's Windows Notification Framework Research to Spawn a Shell under Explorer.exe☆16Updated 6 years ago