• Stars
    star
    692
  • Rank 64,972 (Top 2 %)
  • Language
    C#
  • License
    MIT License
  • Created over 1 year ago
  • Updated over 1 year ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

Threadless Process Injection using remote function hooking.

Threadless Process Injection

From my Bsides Cymru 2023 talk: Needles Without the Thread.

As red teamers, we always find ourselves in a cat and mouse game with the blue team. Many Anti-virus and EDR solutions over the past 10 years have become significantly more advanced at detecting fileless malware activity in a generic way.

Process injection, a technique used for executing code from within the address space of another process is a common method within the offensive operatorโ€™s toolbox. Commonly used to mask activity within legitimate processes such as browsers and instant messaging clients already running on the target workstation.

Within the last 2 years, tools such as Sysmon have added new detections and events for process injection along with big improvements in detections within commercial EDR space. With this in mind, a new method of injection was researched that would not fall foul to the traditional methods that are often detected today.

Possible Improvements

More Repositories

1

SweetPotato

Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019
C#
1,515
star
2

SharpBlock

A method of bypassing EDR's active projection DLL's by preventing entry point exection
C#
1,079
star
3

BeaconEye

Hunts out CobaltStrike beacons and logs operator command output
C#
852
star
4

BOF.NET

A .NET Runtime for Cobalt Strike's Beacon Object Files
C
639
star
5

lsarelayx

NTLM relaying for Windows made easy
C++
521
star
6

Volumiser

C#
324
star
7

MirrorDump

Another LSASS dumping tool that uses a dynamically compiled LSA plugin to grab an lsass handle and API hooking for capturing the dump in memory
C#
257
star
8

okta-terrify

Okta Verify and Okta FastPass Abuse Tool
C#
249
star
9

MinHook.NET

A C# port of the MinHook API hooking library
C#
196
star
10

goreflect

Reflective DLL loading of your favorite Golang program
C
162
star
11

SylantStrike

Simple EDR implementation to demonstrate bypass
C
149
star
12

gssapi-abuse

A tool for enumerating potential hosts that are open to GSSAPI abuse within Active Directory networks
Python
131
star
13

PIVert

C#
99
star
14

dnMerge

A lightweight .NET assembly dependency merger that uses dnLib and 7zip's LZMA SDK for compressing dependant assemblies.
C#
98
star
15

PinSwipe

Smart Card PIN swiping DLL
C
71
star
16

gookies

A Chrome cookie dumping utility
Go
47
star
17

PwnyForm

C#
41
star
18

ProvisionAppx

C#
35
star
19

bittrex4j

Java library for accessing the Bittrex Web API's and Web Sockets
Java
32
star
20

PoC

Exploit PoC for CVE's and non CVE's alike
Python
23
star
21

Jboss-Wilfly-Hashes-to-Hashcat

Converts JBoss/Wildfly management users properties file to hashcat format compatible with mode 20
Python
12
star
22

VulnHub

VulnHub Walkthroughs
Python
4
star
23

MediaPortal-AsteriskCid

C#
1
star