casp3r0x0 / LoaderGateLinks
a C# implementation for a shellcode loader that capable to bypass Cortex XDR and Sophos EDR.
☆89Updated 5 months ago
Alternatives and similar repositories for LoaderGate
Users that are interested in LoaderGate are comparing it to the libraries listed below
Sorting:
- Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique☆157Updated last year
- Modified versions of the Cobalt Strike Process Injection Kit☆102Updated last year
- A C# port from Invoke-GhostTask☆118Updated last year
- Terminate AV/EDR leveraging BYOVD attack☆102Updated 7 months ago
- Webcam capture capability for Cobalt Strike as a BOF, with in-memory download options☆142Updated 6 months ago
- ☆128Updated 2 years ago
- Tool for working with Indirect System Calls in Cobalt Strike's Beacon Object Files (BOF) using SysWhispers3 for EDR evasion☆95Updated 3 months ago
- Alternative Shellcode Execution Via Callbacks in C# with P/Invoke☆84Updated 2 years ago
- ☆92Updated 2 years ago
- ☆109Updated 8 months ago
- Beacon Object File (BOF) to obtain Entra tokens via authcode flow.☆104Updated 5 months ago
- Library of BOFs to interact with SQL servers☆206Updated last week
- The ADSyncDump BOF is a port of Dirk-Jan Mollema's adconnectdump.py / ADSyncDecrypt into a Beacon Object File (BOF) with zero dependencie…☆158Updated last month
- Active Directory certificate abuse☆39Updated 3 years ago
- Execute commands in other Sessions☆89Updated last year
- Curated list of public Beacon Object Files(BOFs) build in as submodules for easy cloning☆134Updated 5 months ago
- Tool to bypass LSA Protection (aka Protected Process Light)☆58Updated 9 months ago
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆52Updated 5 months ago
- ☆119Updated 9 months ago
- A BOF to enumerate system process, their protection levels, and more.☆120Updated 10 months ago
- ☆91Updated last year
- Identify common EDR processes, directories, and services. Simple BOF of Invoke-EDRChecker.☆126Updated last year
- ☆100Updated 2 years ago
- ☆81Updated last year
- Dump processes over WMI with MSFT_MTProcess☆75Updated last month
- ☆124Updated last year
- Lateral movement with DCOM DLL hijacking☆165Updated 3 months ago
- A version of NetLoader, Execute Assemblies and Bypass ETW and AMSI using Hardware Breakpoints☆114Updated 3 months ago
- Lsass dumper evading (some) EDR detection☆26Updated 8 months ago
- SharpCoercer is a .NET 4.8 C# tool that leverages 16 different RPC-based coercion methods to force remote Windows hosts to authenticate t…☆49Updated 3 months ago