All Projects → Kara-4search → NewNtdllBypassInlineHook_CSharp

Kara-4search / NewNtdllBypassInlineHook_CSharp

Licence: other
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.

Programming Languages

C#
18002 projects

Projects that are alternatives of or similar to NewNtdllBypassInlineHook CSharp

HellgateLoader CSharp
Load shellcode via HELLGATE, Rewrite hellgate with .net framework for learning purpose.
Stars: ✭ 73 (+108.57%)
Mutual labels:  pentest, bypass, bypass-antivirus, shellcode-loader, redteam, bypass-edr
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+93925.71%)
Mutual labels:  pentest, bypass, redteam
DInvoke shellcodeload CSharp
ShellCodeLoader via DInvoke
Stars: ✭ 41 (+17.14%)
Mutual labels:  bypass, bypass-antivirus, redteam
Nac bypass
Script collection to bypass Network Access Control (NAC, 802.1x)
Stars: ✭ 79 (+125.71%)
Mutual labels:  pentest, bypass, redteam
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (+1008.57%)
Mutual labels:  pentest, bypass-antivirus, redteam
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+1971.43%)
Mutual labels:  pentesting, pentest, redteam
Aboutsecurity
A list of payload and bypass lists for penetration testing and red team infrastructure build.
Stars: ✭ 166 (+374.29%)
Mutual labels:  pentest, bypass, redteam
Passcat
Passwords Recovery Tool
Stars: ✭ 164 (+368.57%)
Mutual labels:  pentesting, pentest, redteam
offensive-docker-vps
Create a VPS on Google Cloud Platform or Digital Ocean easily with Offensive Docker included to launch assessment to the targets.
Stars: ✭ 66 (+88.57%)
Mutual labels:  pentesting, pentest
DNSWho
transmit cs beacon (shellcode) over self-made dns to avoid anti-kill and AV
Stars: ✭ 47 (+34.29%)
Mutual labels:  bypass-antivirus, redteam
Go Bypass
Golang Bypass Av Generator template
Stars: ✭ 606 (+1631.43%)
Mutual labels:  bypass, bypass-antivirus
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (+74.29%)
Mutual labels:  pentest, redteam
Lscript
The LAZY script will make your life easier, and of course faster.
Stars: ✭ 3,056 (+8631.43%)
Mutual labels:  pentesting, bypass-antivirus
Leakscraper
LeakScraper is an efficient set of tools to process and visualize huge text files containing credentials. Theses tools are designed to help penetration testers and redteamers doing OSINT by gathering credentials belonging to their target.
Stars: ✭ 227 (+548.57%)
Mutual labels:  pentesting, redteam
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (+10514.29%)
Mutual labels:  pentest, redteam
Oscp Cheat Sheet
This is my OSCP cheat sheet made by combining a lot of different resources online with a little bit of tweaking. I used this cheat sheet during my exam (Fri, 13 Sep 2019) and during the labs. I can proudly say it helped me pass so I hope it can help you as well ! Good Luck and Try Harder
Stars: ✭ 216 (+517.14%)
Mutual labels:  pentesting, pentest
Defeat-Defender-V1.2
Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC
Stars: ✭ 885 (+2428.57%)
Mutual labels:  bypass, bypass-antivirus
gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (+151.43%)
Mutual labels:  bypass, redteam
Constole
Scan for and exploit Consul agents
Stars: ✭ 37 (+5.71%)
Mutual labels:  pentest, redteam
FuckAV
python写的一款免杀工具(shellcode加载器)BypassAV,国内杀软全过(windows denfend)2021-9-13
Stars: ✭ 254 (+625.71%)
Mutual labels:  bypass-antivirus, shellcode-loader

NewNtdllBypassInlineHook

Blog link: working on it

			/* MessageBox */
			byte[] buf1 = new byte[323] {
				0xfc,0x48,0x81,0xe4,0xf0,0xff,0xff,0xff,0xe8,0xd0,0x00,0x00,0x00,0x41,0x51,
				0x41,0x50,0x52,0x51,0x56,0x48,0x31,0xd2,0x65,0x48,0x8b,0x52,0x60,0x3e,0x48,
				0x8b,0x52,0x18,0x3e,0x48,0x8b,0x52,0x20,0x3e,0x48,0x8b,0x72,0x50,0x3e,0x48,
				0x0f,0xb7,0x4a,0x4a,0x4d,0x31,0xc9,0x48,0x31,0xc0,0xac,0x3c,0x61,0x7c,0x02,
				0x2c,0x20,0x41,0xc1,0xc9,0x0d,0x41,0x01,0xc1,0xe2,0xed,0x52,0x41,0x51,0x3e,
				0x48,0x8b,0x52,0x20,0x3e,0x8b,0x42,0x3c,0x48,0x01,0xd0,0x3e,0x8b,0x80,0x88,
				0x00,0x00,0x00,0x48,0x85,0xc0,0x74,0x6f,0x48,0x01,0xd0,0x50,0x3e,0x8b,0x48,
				0x18,0x3e,0x44,0x8b,0x40,0x20,0x49,0x01,0xd0,0xe3,0x5c,0x48,0xff,0xc9,0x3e,
				0x41,0x8b,0x34,0x88,0x48,0x01,0xd6,0x4d,0x31,0xc9,0x48,0x31,0xc0,0xac,0x41,
				0xc1,0xc9,0x0d,0x41,0x01,0xc1,0x38,0xe0,0x75,0xf1,0x3e,0x4c,0x03,0x4c,0x24,
				0x08,0x45,0x39,0xd1,0x75,0xd6,0x58,0x3e,0x44,0x8b,0x40,0x24,0x49,0x01,0xd0,
				0x66,0x3e,0x41,0x8b,0x0c,0x48,0x3e,0x44,0x8b,0x40,0x1c,0x49,0x01,0xd0,0x3e,
				0x41,0x8b,0x04,0x88,0x48,0x01,0xd0,0x41,0x58,0x41,0x58,0x5e,0x59,0x5a,0x41,
				0x58,0x41,0x59,0x41,0x5a,0x48,0x83,0xec,0x20,0x41,0x52,0xff,0xe0,0x58,0x41,
				0x59,0x5a,0x3e,0x48,0x8b,0x12,0xe9,0x49,0xff,0xff,0xff,0x5d,0x49,0xc7,0xc1,
				0x00,0x00,0x00,0x00,0x3e,0x48,0x8d,0x95,0x1a,0x01,0x00,0x00,0x3e,0x4c,0x8d,
				0x85,0x2b,0x01,0x00,0x00,0x48,0x31,0xc9,0x41,0xba,0x45,0x83,0x56,0x07,0xff,
				0xd5,0xbb,0xe0,0x1d,0x2a,0x0a,0x41,0xba,0xa6,0x95,0xbd,0x9d,0xff,0xd5,0x48,
				0x83,0xc4,0x28,0x3c,0x06,0x7c,0x0a,0x80,0xfb,0xe0,0x75,0x05,0xbb,0x47,0x13,
				0x72,0x6f,0x6a,0x00,0x59,0x41,0x89,0xda,0xff,0xd5,0x48,0x65,0x6c,0x6c,0x6f,
				0x2c,0x20,0x66,0x72,0x6f,0x6d,0x20,0x4d,0x53,0x46,0x21,0x00,0x4d,0x65,0x73,
				0x73,0x61,0x67,0x65,0x42,0x6f,0x78,0x00 };

Usage

  1. Just launch through a white-list application avatar

TO-DO list

  • Works on both x64/x86

Update history

  • Restructure Code - 20210903
  • Remove unnecessary code in NativeFunctions.cs - 20210906

Reference link:

1. https://docs.microsoft.com/en-us/windows/win32/api/fileapi/nf-fileapi-createfilea
2. http://pinvoke.net/default.aspx/kernel32/CreateFile.html
3. https://idiotc4t.com/defense-evasion/load-ntdll-too
4. http://blog.leanote.com/post/snowming/a0366d1d01bf
5. https://docs.microsoft.com/en-us/windows-hardware/drivers/ddi/ntifs/nf-ntifs-ntallocatevirtualmemory
6. https://docs.microsoft.com/en-us/windows/win32/api/processthreadsapi/nf-processthreadsapi-createthread
7. http://pinvoke.net/default.aspx/ntdll/NtCreateThreadEx.html
8. https://blog.sektor7.net/#!res/2021/halosgate.md
9. https://www.ired.team/offensive-security/defense-evasion/using-syscalls-directly-from-visual-studio-to-bypass-avs-edrs
10. https://docs.microsoft.com/en-us/windows/win32/api/processthreadsapi/nf-processthreadsapi-createremotethread
11. http://pinvoke.net/default.aspx/kernel32/CreateFile.html
12. https://idiotc4t.com/defense-evasion/load-ntdll-too
13. https://makosecblog.com/malware-dev/dll-unhooking-csharp/
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].