All Projects → GetRektBoy724 → JALSI

GetRektBoy724 / JALSI

Licence: other
JALSI - Just Another Lame Shellcode Injector

Programming Languages

C#
18002 projects

Projects that are alternatives of or similar to JALSI

Hack Tools
The all-in-one Red Team extension for Web Pentester 🛠
Stars: ✭ 2,750 (+9382.76%)
Mutual labels:  red-team, metasploit, red-teaming
AlanFramework
A C2 post-exploitation framework
Stars: ✭ 405 (+1296.55%)
Mutual labels:  red-team, red-teaming
InlineWhispers2
Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) via Syswhispers2
Stars: ✭ 156 (+437.93%)
Mutual labels:  red-team, red-teaming
hackarsenaltoolkit
Hacking arsenal. This script download the latest tools, wordlists, releases and install common hacking tools
Stars: ✭ 39 (+34.48%)
Mutual labels:  red-team, red-teaming
Pentest-Bookmarkz
A collection of useful links for Pentesters
Stars: ✭ 118 (+306.9%)
Mutual labels:  metasploit, red-teaming
LAZYPARIAH
A tool for generating reverse shell payloads on the fly.
Stars: ✭ 121 (+317.24%)
Mutual labels:  red-team, red-teaming
palinka c2
Just another useless C2 occupying space in some HDD somewhere.
Stars: ✭ 14 (-51.72%)
Mutual labels:  red-team, red-teaming
inceptor
Template-Driven AV/EDR Evasion Framework
Stars: ✭ 730 (+2417.24%)
Mutual labels:  red-team, red-teaming
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (+24.14%)
Mutual labels:  red-team, red-teaming
Galaxy-Bugbounty-Checklist
Tips and Tutorials for Bug Bounty and also Penetration Tests.
Stars: ✭ 34 (+17.24%)
Mutual labels:  red-team, red-teaming
Sub-Drill
A very (very) FAST and simple subdomain finder based on online & free services. Without any configuration requirements.
Stars: ✭ 70 (+141.38%)
Mutual labels:  red-team, red-teaming
Hrshell
HRShell is an HTTPS/HTTP reverse shell built with flask. It is an advanced C2 server with many features & capabilities.
Stars: ✭ 193 (+565.52%)
Mutual labels:  red-team, metasploit
Discover
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit.
Stars: ✭ 2,548 (+8686.21%)
Mutual labels:  red-team, metasploit
wedi
[Deprecated] A lightweight dependency injection (DI) library for TypeScript, along with a binding for React.
Stars: ✭ 22 (-24.14%)
Mutual labels:  injector
Reshade
A generic post-processing injector for games and video software.
Stars: ✭ 2,285 (+7779.31%)
Mutual labels:  injector
singlefile
featured cs:go internal hack, one file and less than 1000 lines.
Stars: ✭ 47 (+62.07%)
Mutual labels:  injector
DependencyInjector
Lightweight dependency injector
Stars: ✭ 30 (+3.45%)
Mutual labels:  injector
CnC-detection
Detecting PowerShell Empire, Metasploit Meterpreter and Cobalt Strike agents by payload size sequence analysis and host correlation
Stars: ✭ 15 (-48.28%)
Mutual labels:  metasploit
SocketHook
Socket hook is an injector based on EasyHook (win only) which redirect the traffic to your local server.
Stars: ✭ 38 (+31.03%)
Mutual labels:  injector
aspectgo
Aspect-Oriented Programming framework for Go
Stars: ✭ 62 (+113.79%)
Mutual labels:  injector

JALSI - Just Another Lame Shellcode Injector

JALSI is short for Just Another Lame Shellcode Injector.JALSI can inject shellcode (in the form of byte array,ofcourse) to local process or remote process.The special thing about JALSI is just that it uses D/Invoke and it implements SharpUnhooker.Anything else,its pretty lame.I test this program on Powershell and it bypasses WD for some reason 😂

This tool is tested on Windows 10 v20H2 x64 using MSFVenom's shellcode

Usage

Simply load the pre-compiled DLL or add the code function and call the LocalInject,RemoteInject,or QueueAPCInject function from the JALSI class. You can load the pre-compiled DLL on Powershell with Reflection.Assembly too! This code uses C# 5,so it can be compiled with the built-in CSC from Windows 10.

Parameters

  • RemoteInject(int TargetProcessID, byte[] shellcode)
  • LocalInject(byte[] shellcode)
  • QueueAPCInject(string PathToExecutableForProcess, byte[] shellcode)

RemoteInject Function

Inject shellcode to a remote process using NtOpenProcess/NtAllocateVirtualMemory/NtWriteVirtualMemory/NtProtectVirtualMemory(preventing RWX)/NtCreateThreadEx pattern. Memory Protection settings used : RW,RX JALSIRemoteInject

LocalInject Function

Inject shellcode to local/current process using Marshal.AllocHGlobal/NtProtectVirtualMemory/Marshal.Copy/NtCreateThreadEx pattern. Memory Protection settings used : RW,RX

JALSILocalInject

QueueAPCInject Function

Inject shellcode to a newly spawned process using CreateProcess/NtAllocateVirtualMemory/NtWriteVirtualMemory/NtProtectVirtualMemory(preventing RWX)/NtQueueApcThread/NtAlertResumeThread pattern. Memory Protection settings used : RW,RX

JALSIQueueAPCInject

To-Do

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].