two06 / FridaSharp
☆15Updated 5 years ago
Alternatives and similar repositories for FridaSharp:
Users that are interested in FridaSharp are comparing it to the libraries listed below
- Inject Frida-Gadget into a local process☆24Updated 5 years ago
- Hide .Net assembly into png images☆35Updated 5 years ago
- Installs And Executes Shellcode☆11Updated 9 years ago
- AppContainerBypass☆21Updated 3 years ago
- A simple POC to demonstrate the power of .NET debugging for injection☆72Updated 4 years ago
- Bypass AMSI and Executing PowerShell scripts from C# - using CyberArk's method to bypass AMSI☆29Updated 4 years ago
- Miscellaneous C-Sharp projects for red team activities☆24Updated 2 years ago
- PoC: Prevent a debugger from attaching to managed .NET processes via a watcher process code pattern.☆32Updated 6 years ago
- Use to generate DLL through Visual Studio☆18Updated 7 years ago
- Monitor the textual data pasted into Windows clipboard☆28Updated 6 years ago
- InsecurePowerShellHost is a .NET Core host process for InsecurePowerShell, a version of PowerShell Core v6.0.0 with key security features…☆31Updated 7 years ago
- PoC: process watcher patterns to make killing a process hard.☆11Updated 6 years ago
- IIS Handler for *.ps1 files☆9Updated 5 years ago
- Load dll/exe from memory. Support .NET "AnyCPU" platform!☆58Updated 6 months ago
- CVE-2019-1064 Local Privilege Escalation Vulnerability☆11Updated 5 years ago
- GUI Application in C# to run and disassemble shellcode☆35Updated 7 years ago
- Hide Mimikatz From Process Lists☆17Updated 9 years ago
- ☆14Updated 5 years ago
- Lightweight library which allows the ability to map both native and managed assemblies into memory by either using process injection of a…☆32Updated 4 years ago
- Encrypted Shellcode Loader Generator☆22Updated 6 years ago
- Add export function and convert exe to dll☆25Updated 4 years ago
- ☆19Updated 9 years ago
- Loading a native DLL in the memory.☆70Updated 6 years ago
- Code that can be used to create/steal/manipulate token contexts in a program. Can be implemented into other C# projects.☆12Updated 6 years ago
- Research Exploit's and Poc's☆11Updated 6 years ago
- Example of async client/server sockets in .NET 5☆16Updated 3 years ago
- Hide code from dnSpy and other C# spying tools☆41Updated 4 years ago
- 获取系统KB 补丁对于的MS号☆24Updated 5 years ago
- C# DCOM Execution☆18Updated 5 years ago
- interesting analysis☆16Updated 6 years ago