NUL0x4C / APCLdr
Payload Loader With Evasion Features
☆315Updated last year
Alternatives and similar repositories for APCLdr:
Users that are interested in APCLdr are comparing it to the libraries listed below
- This POC gives you the possibility to compile a .exe to completely avoid statically detection by AV/EPP/EDR of your C2-shellcode and down…☆248Updated last year
- Dump the memory of any PPL with a Userland exploit chain☆334Updated last year
- Shellcode Loader with Indirect Dynamic syscall Implementation , shellcode in MAC format, API resolving from PEB, Syscall calll and syscal…☆308Updated last year
- Bypass EDR Hooks by patching NT API stub, and resolving SSNs and syscall instructions at runtime☆301Updated last year
- Native Syscalls Shellcode Injector☆264Updated last year
- Patching AmsiOpenSession by forcing an error branching☆143Updated last year
- A Stealthy Lsass Dumper - can abuse ProcExp152.sys driver to dump PPL Lsass, no dbghelp.lib calls.☆316Updated last year
- Beacon Object File Loader☆281Updated last year
- Modules used by the Havoc Framework☆212Updated 7 months ago
- Revenant - A 3rd party agent for Havoc that demonstrates evasion techniques in the context of a C2 framework☆372Updated 5 months ago
- A CobaltStrike toolkit to write files produced by Beacon to memory instead of disk☆443Updated 6 months ago
- Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists☆402Updated last year
- ☆297Updated last year
- Infect Shared Files In Memory for Lateral Movement☆193Updated 2 years ago
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆320Updated 5 months ago
- Patch AMSI and ETW☆234Updated 8 months ago
- miscellaneous scripts and programs☆227Updated 2 years ago
- You shall pass☆252Updated 2 years ago
- (Demo) 3rd party agent for Havoc☆131Updated last year
- Windows Local Privilege Escalation via CdpSvc service (Writeable SYSTEM path Dll Hijacking)☆252Updated 2 years ago
- A new AMSI Bypass technique using .NET ALI Call Hooking.☆185Updated 2 years ago
- Execute shellcode from a remote-hosted bin file using Winhttp.☆226Updated last year
- BOF implementation of @_EthicalChaos_'s ThreadlessInject project. A novel process injection technique with no thread creation, released a…☆369Updated last year
- A variant of Gargoyle for x64 to hide memory artifacts using ROP only and PIC☆352Updated 2 years ago
- COM Hijacking VOODOO☆262Updated 10 months ago
- Lateral Movement Using DCOM and DLL Hijacking☆282Updated last year
- Remote Shellcode Injector☆207Updated last year
- Shellcode Loader Implementing Indirect Dynamic Syscall , API Hashing, Fileless Shellcode retrieving using Winsock2☆288Updated last year