c2pain / RustPatchlessCLRLoaderLinks
.NET assembly loader with patchless AMSI and ETW bypass in Rust
☆53Updated 10 months ago
Alternatives and similar repositories for RustPatchlessCLRLoader
Users that are interested in RustPatchlessCLRLoader are comparing it to the libraries listed below
Sorting:
- Local SYSTEM auth trigger for relaying☆156Updated last month
- BOF that finds all the Nt* system call stubs within NTDLL and overwrites with clean syscall stubs (user land hook evasion)☆187Updated 6 months ago
- Stage 0☆163Updated 8 months ago
- A Mythic agent for Windows written in C☆133Updated last month
- AzureAD beacon object files☆126Updated 8 months ago
- .NET assembly loader with patching AMSI and ETW bypass☆29Updated 4 months ago
- ☆119Updated 7 months ago
- A version of NetLoader, Execute Assemblies and Bypass ETW and AMSI using Hardware Breakpoints☆111Updated last month
- An x64 position-independent shellcode stager that verifies the stage it retrieves prior to execution☆192Updated 9 months ago
- ForsHops☆146Updated 5 months ago
- Lateral movement with DCOM DLL hijacking☆138Updated last month
- Robust Cobalt Strike shellcode loader with multiple advanced evasion features☆171Updated 4 months ago
- Adversary Emulation Framework☆122Updated last month
- Evasive Payload Delivery Server & C2 Redirector☆96Updated 3 weeks ago
- ☆119Updated 5 months ago
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆206Updated 10 months ago
- ☆124Updated 11 months ago
- 🧠 The ultimate, community-curated resource for Beacon Object Files (BOFs) — tutorials, how-tos, deep dives, and reference materials.☆81Updated 3 weeks ago
- BOF with Synthetic Stackframe☆164Updated 6 months ago
- Code execution/injection technique using DLL PEB module structure manipulation☆163Updated 2 months ago
- ☆195Updated last year
- ☆130Updated 5 months ago
- NyxInvoke is a Rust CLI tool for running .NET assemblies, PowerShell, and BOFs with Patchless AMSI and ETW bypass features. with Dual-bui…☆225Updated 6 months ago
- Hijacks code execution via overwriting Control Flow Guard pointers in combase.dll☆129Updated 4 months ago
- Generate an Alphabetical Polymorphic Shellcode☆109Updated last week
- The ADSyncDump BOF is a port of Dirk-Jan Mollema's adconnectdump.py / ADSyncDecrypt into a Beacon Object File (BOF) with zero dependencie…☆71Updated this week
- Just another C2 Redirector using CloudFlare. Support multiple C2 and multiple domains. Support for websocket listener.☆174Updated 5 months ago
- A tool for coercing and relaying Kerberos authentication over DCOM and RPC.☆129Updated last month
- Flexible LDAP proxy that can be used to inspect & transform all LDAP packets generated by other tools on the fly.☆164Updated 8 months ago
- .NET Post-Exploitation Utility for Abusing Explicit Certificate Mappings in ADCS☆149Updated 6 months ago