xpn / NautilusProject
A collection of weird ways to execute unmanaged code in .NET
☆164Updated 3 years ago
Alternatives and similar repositories for NautilusProject:
Users that are interested in NautilusProject are comparing it to the libraries listed below
- C# code to Sandbox Defender (and most probably other AV/EDRs).☆163Updated 2 years ago
- Managed code hooking template.☆131Updated 3 years ago
- Dynamically invoke arbitrary unmanaged code from managed code without P/Invoke.☆157Updated last year
- PoC to demonstrate how CLR ETW events can be tampered.☆187Updated 5 years ago
- Evasive Process Hollowing Techniques☆139Updated 4 years ago
- C# implementation of the token privilege removal flaw discovered by @GabrielLandau/Elastic☆142Updated 3 years ago
- GhostLoader - AppDomainManager - Injection - 攻壳机动队☆157Updated 4 years ago
- Experiment on reproducing Obfuscate & Sleep☆144Updated 4 years ago
- .NET assembly local/remote loading/injection into memory.☆133Updated 5 years ago
- Small POC written in C# that performs shellcode injection on x64 processes using direct syscalls as a way to bypass user-land EDR hooks.☆84Updated 5 years ago
- C# Implementation of the Hell's Gate VX Technique☆212Updated 4 years ago
- An example of using Syscalls in C# to get a meterpreter shell.☆108Updated 3 years ago
- C# version of MDSec's ParallelSyscalls☆141Updated 3 years ago
- Hookers are cooler than patches.☆170Updated 3 years ago
- miscellaneous scripts and programs☆240Updated 2 months ago
- Simple PoC demonstrating syscall execution in C#☆154Updated 4 years ago
- Managed assembly shellcode generation☆268Updated 4 years ago
- InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assem…☆190Updated 3 years ago
- Patch AMSI and ETW☆236Updated 11 months ago
- Example code for EDR bypassing☆150Updated 6 years ago
- ☆70Updated last year
- Dump stuff without touching disk☆162Updated 4 years ago
- You shall pass☆258Updated 2 years ago
- C# porting of SysWhispers2. It uses SharpASM to find the code caves for executing the system call stub.☆105Updated 2 years ago
- C# Utilities for Windows Notification Facility☆150Updated last week
- Load and execute COFF files and Cobalt Strike BOFs in-memory☆215Updated 2 years ago
- NativePayload_CallBackTechniques C# Codes (Code Execution via Callback Functions Technique, without CreateThread Native API)☆118Updated last year
- Another meterpreter injection technique using C# that attempts to bypass Defender☆258Updated 3 years ago
- A .NET malware loader, using API-Hashing to evade static analysis☆207Updated last year
- Exploring in-memory execution of .NET☆137Updated 3 years ago