Cipher7 / ApexLdrLinks
ApexLdr is a DLL Payload Loader written in C
☆113Updated last year
Alternatives and similar repositories for ApexLdr
Users that are interested in ApexLdr are comparing it to the libraries listed below
Sorting:
- Run native PE or .NET executables entirely in-memory. Build the loader as an .exe or .dll—DllMain is Cobalt Strike UDRL-compatible☆246Updated 4 months ago
- Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique☆157Updated last year
- Create Anti-Copy DRM Malware☆67Updated last year
- PoC exploit for the vulnerable WatchDog Anti-Malware driver (amsdk.sys) – weaponized to kill protected EDR/AV processes via BYOVD.☆164Updated last month
- Cobaltstrike Reflective Loader with Synthetic Stackframe☆134Updated 8 months ago
- reflectively load and execute PEs locally and remotely bypassing EDR hooks☆161Updated last year
- Terminate AV/EDR leveraging BYOVD attack☆102Updated 7 months ago
- A Beacon Object File (BOF) for Havoc/CS to Bypass PPL and Dump Lsass☆158Updated last month
- Port of Cobalt Strike's Process Inject Kit☆188Updated 10 months ago
- ☆124Updated last year
- Hijacks code execution via overwriting Control Flow Guard pointers in combase.dll☆132Updated 6 months ago
- Generic PE loader for fast prototyping evasion techniques☆238Updated last year
- Leverage WindowsApp createdump tool to obtain an lsass dump☆149Updated last year
- Robust Cobalt Strike shellcode loader with multiple advanced evasion features☆186Updated 6 months ago
- TypeLib persistence technique☆135Updated last year
- Improved version of EKKO by @5pider that Encrypts only Image Sections☆121Updated 2 years ago
- ☆81Updated last year
- ☆121Updated 7 months ago
- Bypass LSA protection using the BYODLL technique☆168Updated last year
- ☆122Updated 2 years ago
- ☆119Updated 9 months ago
- Early Bird Cryo Injections – APC-based DLL & Shellcode Injection via Pre-Frozen Job Objects☆121Updated 6 months ago
- Reflective shellcode loaderwith advanced call stack spoofing and .NET support.☆218Updated last month
- BOF that finds all the Nt* system call stubs within NTDLL and overwrites with clean syscall stubs (user land hook evasion)☆190Updated 8 months ago
- ☆151Updated 2 years ago
- ☆159Updated 2 years ago
- Code snippets to add on top of cobalt strike sleep mask to achieve patchless hook on AMSI and ETW☆85Updated 2 years ago
- Implementation of Indirect Syscall technique to pop a calc.exe☆107Updated last year
- A version of NetLoader, Execute Assemblies and Bypass ETW and AMSI using Hardware Breakpoints☆114Updated 3 months ago
- ☆57Updated last year