NtDallas / DraugrLinks
BOF with Synthetic Stackframe
☆155Updated 4 months ago
Alternatives and similar repositories for Draugr
Users that are interested in Draugr are comparing it to the libraries listed below
Sorting:
- ☆114Updated 5 months ago
- ☆124Updated 10 months ago
- Cobaltstrike Reflective Loader with Synthetic Stackframe☆127Updated 5 months ago
- Shellcode loader☆89Updated 7 months ago
- Reflective shellcode loaderwith advanced call stack spoofing and .NET support.☆151Updated last week
- Hijacks code execution via overwriting Control Flow Guard pointers in combase.dll☆125Updated 2 months ago
- C2 Agent fully PIC for Mythic with advanced evasion capabilities, dotnet/powershell/shellcode/bof memory executions, lateral moviments, p…☆70Updated this week
- A version of NetLoader, Execute Assemblies and Bypass ETW and AMSI using Hardware Breakpoints☆99Updated this week
- Early Bird Cryo Injections – APC-based DLL & Shellcode Injection via Pre-Frozen Job Objects☆98Updated 3 months ago
- ☆117Updated 4 months ago
- Robust Cobalt Strike shellcode loader with multiple advanced evasion features☆165Updated 2 months ago
- Bypass LSA protection using the BYODLL technique☆165Updated 9 months ago
- Beacon Object File (BOF) to obtain Entra tokens via authcode flow.☆98Updated 2 months ago
- A Mythic agent for Windows written in C☆129Updated 2 weeks ago
- TypeLib persistence technique☆118Updated 8 months ago
- ☆112Updated 3 months ago
- ForsHops☆54Updated 3 months ago
- Tool for working with Indirect System Calls in Cobalt Strike's Beacon Object Files (BOF) using SysWhispers3 for EDR evasion☆84Updated this week
- ForsHops☆141Updated 3 months ago
- ☆122Updated 2 years ago
- AzureAD beacon object files☆120Updated 6 months ago
- .NET assembly loader with patchless AMSI and ETW bypass in Rust☆50Updated 9 months ago
- BOF that finds all the Nt* system call stubs within NTDLL and overwrites with clean syscall stubs (user land hook evasion)☆185Updated 5 months ago
- Linker for Beacon Object Files☆121Updated this week
- Code execution/injection technique using DLL PEB module structure manipulation☆129Updated last month
- ☆66Updated 5 months ago
- ☆96Updated 10 months ago
- ☆110Updated 5 months ago
- An App Domain Manager Injection DLL PoC on steroids☆172Updated last year
- ☆124Updated last year