PulsarV2 / PulsarLinks
☆32Updated last month
Alternatives and similar repositories for Pulsar
Users that are interested in Pulsar are comparing it to the libraries listed below
Sorting:
- 2 PE Loader tools that load a PE from memory, decrypt it and make some magic things to execute seamlessly from memory☆40Updated 2 months ago
- ☆26Updated last month
- Selective In-Memory Syscall Unhooking, a stealthy method to bypass user-mode hooks in ntdll.dll☆24Updated 6 months ago
- EDR & AV Bypass Arsenal— a comprehensive collection of tools, patches, and techniques for evading modern EDR and antivirus defenses.☆47Updated 2 months ago
- ☆51Updated last year
- Yet another C++ Cobalt Strike beacon dropper with Compile-Time API hashing and custom indirect syscalls execution☆198Updated 7 months ago
- Multi-component Remote Access Trojan: C++ client (victim), C# server, and Angular frontend.☆46Updated 8 months ago
- PowerShell Obfuscator. A PowerShell script anti-virus evasion tool☆79Updated last year
- Generic PE loader for fast prototyping evasion techniques☆243Updated last year
- A WIP shellcode loader tool which bypasses AV/EDR, coded in C++, and equipped with a minimal builder.☆84Updated 3 months ago
- Bypass Windows Defender with C++ .DLL Payload File - Meterpreter Reverse Shell☆46Updated 2 years ago
- CaveCarver - PE backdooring tool which utilizes and automates code cave technique☆231Updated 2 years ago
- AV bypass while you sip your Chai!☆227Updated last year
- 「⚠️」Performing a BYOVD on the truesight.sys driver☆44Updated last year
- Run native PE or .NET executables entirely in-memory. Build the loader as an .exe or .dll—DllMain is Cobalt Strike UDRL-compatible☆260Updated 6 months ago
- A proof of concept for abusing exception handlers to hook and bypass user mode EDR hooks.☆201Updated 2 years ago
- RDPCredentialStealer it's a malware that steal credentials provided by users in RDP using API Hooking with Detours in C++☆259Updated 2 years ago
- Bypass Malware Sandbox Evasion Ram check☆141Updated 3 years ago
- A shellcode injection tool showcasing various process injection techniques☆136Updated 2 years ago
- PDF Icon File Type Spoofer☆17Updated last year
- The best powershell obfuscator ever made☆119Updated 5 months ago
- Basic interactive Windows kernel offensive toolkit written in C☆135Updated 3 months ago
- Encode shellcode into dictionary words for evasion and entropy reduction☆38Updated last month
- A Flask-based HTTP(S) command and control (C2) framework with a web interface. Custom Windows EXE/DLL implants written in C++. For educat…☆89Updated 4 months ago
- A Free Open sourced crypter that builds a output .NET .exe Stub (Updated whenever I feel like it)☆20Updated 2 months ago
- 「🧊」Ring 3 Rootkit for Windows 10☆60Updated last year
- ApexLdr is a DLL Payload Loader written in C☆116Updated last year
- Go Based Crypter That Can Bypass Any Kinds Of Antivirus Products, payload crypter supports over 4 programming languages.☆58Updated 8 months ago
- ( 0day ) Local Privilege Escalation in IObit Malware Fighter☆163Updated 9 months ago
- Pattern-based AMSI bypass that patches AMSI.dll in memory by modifying comparison values, conditional jumps, and function prologues to ne…☆27Updated 8 months ago