casp3r0x0 / LoaderGateLinks
a C# implementation for a shellcode loader that capable to bypass Cortex XDR and Sophos EDR.
☆84Updated 2 months ago
Alternatives and similar repositories for LoaderGate
Users that are interested in LoaderGate are comparing it to the libraries listed below
Sorting:
- Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique☆157Updated last year
- ☆88Updated 2 years ago
- A C# port from Invoke-GhostTask☆117Updated last year
- Identify common EDR processes, directories, and services. Simple BOF of Invoke-EDRChecker.☆122Updated 9 months ago
- ☆107Updated 5 months ago
- Modified versions of the Cobalt Strike Process Injection Kit☆98Updated last year
- Terminate AV/EDR leveraging BYOVD attack☆89Updated 4 months ago
- Alternative Shellcode Execution Via Callbacks in C# with P/Invoke☆79Updated 2 years ago
- ☆100Updated last year
- SharpCoercer is a .NET 4.8 C# tool that leverages 16 different RPC-based coercion methods to force remote Windows hosts to authenticate t…☆46Updated 3 weeks ago
- Active Directory certificate abuse☆39Updated 2 years ago
- Tool to bypass LSA Protection (aka Protected Process Light)☆55Updated 7 months ago
- ☆90Updated last year
- Webcam capture capability for Cobalt Strike as a BOF, with in-memory download options☆140Updated 4 months ago
- Execute commands in other Sessions☆90Updated last year
- Lateral Movement☆124Updated last year
- Lateral movement with DCOM DLL hijacking☆131Updated 3 weeks ago
- A BOF to enumerate system process, their protection levels, and more.☆117Updated 8 months ago
- A tool for coercing and relaying Kerberos authentication over DCOM and RPC.☆115Updated 2 weeks ago
- ☆127Updated 2 years ago
- To audit the security of read-only domain controllers☆117Updated last year
- Curated list of public Beacon Object Files(BOFs) build in as submodules for easy cloning☆131Updated 3 months ago
- Library of BOFs to interact with SQL servers☆193Updated 3 months ago
- ☆56Updated 5 months ago
- ☆52Updated 2 years ago
- Local SYSTEM auth trigger for relaying☆129Updated last week
- ☆81Updated last year
- An impacket-lite cli tool that combines many useful impacket functions using a single session.☆51Updated last week
- wspcoerce coerces a Windows computer account via SMB to an arbitrary target using MS-WSP☆107Updated 3 weeks ago
- Tool for working with Indirect System Calls in Cobalt Strike's Beacon Object Files (BOF) using SysWhispers3 for EDR evasion☆88Updated 3 weeks ago