dmcxblue / SharpBlackoutLinks
Terminate AV/EDR leveraging BYOVD attack
☆102Updated 9 months ago
Alternatives and similar repositories for SharpBlackout
Users that are interested in SharpBlackout are comparing it to the libraries listed below
Sorting:
- Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique☆156Updated 2 years ago
- reflectively load and execute PEs locally and remotely bypassing EDR hooks☆160Updated last year
- A C# port from Invoke-GhostTask☆119Updated last year
- Alternative Shellcode Execution Via Callbacks in C# with P/Invoke☆85Updated 2 years ago
- Modified versions of the Cobalt Strike Process Injection Kit☆104Updated last year
- ☆122Updated 9 months ago
- ApexLdr is a DLL Payload Loader written in C☆115Updated last year
- a C# implementation for a shellcode loader that capable to bypass Cortex XDR and Sophos EDR.