c2pain / RustPatchlessCLRLoader
.NET assembly loader with patchless AMSI and ETW bypass in Rust
☆46Updated 6 months ago
Alternatives and similar repositories for RustPatchlessCLRLoader:
Users that are interested in RustPatchlessCLRLoader are comparing it to the libraries listed below
- A Mythic agent for Windows written in C☆119Updated this week
- ☆108Updated 3 months ago
- Early Bird Cryo Injections – APC-based DLL & Shellcode Injection via Pre-Frozen Job Objects☆92Updated 2 weeks ago
- Tool for working with Indirect System Calls in Cobalt Strike's Beacon Object Files (BOF) using SysWhispers3 for EDR evasion☆76Updated 2 weeks ago
- 🧠 The ultimate, community-curated resource for Beacon Object Files (BOFs) — tutorials, how-tos, deep dives, and reference materials.☆38Updated this week
- BOF with Synthetic Stackframe☆143Updated 2 months ago
- AzureAD beacon object files☆117Updated 4 months ago
- Shellcode loader☆81Updated 5 months ago
- ☆125Updated 7 months ago
- Adversary Emulation Framework☆98Updated 9 months ago
- Robust Cobalt Strike shellcode loader with multiple advanced evasion features☆123Updated last week
- ForsHops☆98Updated 3 weeks ago
- Mirage is a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆76Updated 2 months ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆74Updated 8 months ago
- ☆97Updated 7 months ago
- A python script that automates a C2 Profile build☆40Updated 3 weeks ago
- Early Bird APC Injection in Rust☆57Updated 6 months ago
- BOF that finds all the Nt* system call stubs within NTDLL and overwrites with clean syscall stubs (user land hook evasion)☆177Updated 2 months ago
- ☆114Updated last month
- ☆153Updated 8 months ago
- DebugAmsi is another way to bypass AMSI through the Windows process debugger mechanism.☆97Updated last year
- Identify common EDR processes, directories, and services. Simple BOF of Invoke-EDRChecker.☆120Updated 6 months ago
- .NET Post-Exploitation Utility for Abusing Explicit Certificate Mappings in ADCS☆140Updated 2 months ago
- Just another C2 Redirector using CloudFlare. Support multiple C2 and multiple domains. Support for websocket listener.☆155Updated last month
- A BOF to retrieve decryption keys for WhatsApp Desktop and a utility script to decrypt the databases.☆74Updated last month
- ☆103Updated 3 months ago
- Stage 0☆156Updated 4 months ago
- Threadless shellcode injection tool☆63Updated 8 months ago
- Port of Cobalt Strike's Process Inject Kit☆173Updated 4 months ago
- Webcam capture capability for Cobalt Strike as a BOF, with in-memory download options☆136Updated 3 weeks ago