c2pain / RustPatchlessCLRLoaderLinks
.NET assembly loader with patchless AMSI and ETW bypass in Rust
β54Updated last year
Alternatives and similar repositories for RustPatchlessCLRLoader
Users that are interested in RustPatchlessCLRLoader are comparing it to the libraries listed below
Sorting:
- π§ The ultimate, community-curated resource for Beacon Object Files (BOFs) β tutorials, how-tos, deep dives, and reference materials.β87Updated last week
- A Mythic agent for Windows written in Cβ136Updated last month
- A version of NetLoader, Execute Assemblies and Bypass ETW and AMSI using Hardware Breakpointsβ113Updated 3 months ago
- .NET assembly loader with patching AMSI and ETW bypassβ31Updated 5 months ago
- β120Updated 8 months ago
- Stage 0β164Updated 9 months ago
- C2 Agent fully PIC for Mythic with advanced evasion capabilities, dotnet/powershell/shellcode/bof memory executions, lateral moviments, pβ¦β155Updated this week
- The ADSyncDump BOF is a port of Dirk-Jan Mollema's adconnectdump.py / ADSyncDecrypt into a Beacon Object File (BOF) with zero dependencieβ¦β154Updated last month
- β120Updated 6 months ago
- AzureAD beacon object filesβ127Updated 9 months ago
- Local SYSTEM auth trigger for relayingβ162Updated 2 months ago
- Just another C2 Redirector using CloudFlare. Support multiple C2 and multiple domains. Support for websocket listener.β173Updated 6 months ago
- An x64 position-independent shellcode stager that verifies the stage it retrieves prior to executionβ192Updated 10 months ago
- BOF that finds all the Nt* system call stubs within NTDLL and overwrites with clean syscall stubs (user land hook evasion)β190Updated 8 months ago
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the cloneβ¦β208Updated 11 months ago
- Adversary Emulation Frameworkβ123Updated 3 months ago
- Robust Cobalt Strike shellcode loader with multiple advanced evasion featuresβ183Updated 5 months ago
- Flexible LDAP proxy that can be used to inspect & transform all LDAP packets generated by other tools on the fly.β167Updated 9 months ago
- ForsHopsβ149Updated 6 months ago
- β124Updated last year
- β135Updated last month
- .NET Post-Exploitation Utility for Abusing Strong Explicit Certificate Mappings in ADCSβ150Updated 8 months ago
- BOF with Synthetic Stackframeβ170Updated 7 months ago
- A tool for coercing and relaying Kerberos authentication over DCOM and RPC.β137Updated 2 months ago
- Ghosting-AMSIβ218Updated 5 months ago
- β204Updated last year
- β227Updated last year
- Generate an Alphabetical Polymorphic Shellcodeβ121Updated last month
- Lateral movement with DCOM DLL hijackingβ141Updated 3 months ago
- Lateral Movement as loggedon User via Speech Named Pipe COM & ISpeechNamedPipe + COM Hijackingβ130Updated 3 months ago