furax124 / Protect_LoaderLinks
A fucking real shellcode loader with a GUI. Work-in-Progress.
☆75Updated 2 weeks ago
Alternatives and similar repositories for Protect_Loader
Users that are interested in Protect_Loader are comparing it to the libraries listed below
Sorting:
- Bypasses AMSI protection through remote memory patching and parsing technique.☆44Updated 2 months ago
- Threadless shellcode injection tool☆66Updated 11 months ago
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆53Updated 2 months ago
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆49Updated 2 months ago
- Shellcode loader☆89Updated 7 months ago
- Good CLR Host with Native patchless AMSI Bypass☆80Updated 2 months ago
- remote process injections using pool party techniques☆63Updated last week
- A modern Rust implementation of the original Stardust project, providing a sophisticated 32/64-bit shellcode template that features posit…☆57Updated 3 months ago
- Go Shellcode Loader to be Integrated in Exploration C2☆27Updated 5 months ago
- Reflective shellcode loaderwith advanced call stack spoofing and .NET support.☆151Updated this week
- A lightweight tool that injects a custom assembly proxy into a target process to silently bypass AMSI scanning by redirecting AmsiScanBuf…☆41Updated last month
- Shellcode Loader Utilizing ETW Events☆63Updated 4 months ago
- Construct the payload at runtime using an array of offsets☆63Updated last year
- A Mythic agent for Windows written in C☆129Updated 2 weeks ago
- converts sRDI compatible dlls to shellcode☆29Updated 5 months ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆75Updated 10 months ago
- BOF to decrypt Signal Desktop chat logs☆65Updated 4 months ago
- Section-based payload obfuscation technique for x64☆61Updated 11 months ago
- ☆51Updated last month
- This technique leverages PowerShell's .NET interop layer and COM automation to achieve stealthy command execution by abusing implicit typ…☆47Updated last month
- Windows NTLM hash dump utility written in C language, that supports Windows and Linux. Hashes can be dumped in realtime or from already s…☆63Updated last year
- Template-based generation of shellcode loaders☆78Updated last year
- Tool for working with Indirect System Calls in Cobalt Strike's Beacon Object Files (BOF) using SysWhispers3 for EDR evasion☆84Updated this week
- This repo goes with the blog entry at blog.malicious.group entitled "Writing your own RDI / sRDI loader using C and ASM".☆86Updated 2 years ago
- Malleable shellcode loader written in C and Assembly utilizing direct or indirect syscalls for evading EDR hooks☆111Updated 6 months ago
- Rust implementation, creating a scheduled task programmatically with user logon trigger.☆42Updated last month
- Indirect Syscall with TartarusGate Approach in Go☆121Updated 7 months ago
- .NET tool used to enrich RPC telemetry☆73Updated 3 weeks ago
- Impersonate Tokens using only NTAPI functions☆77Updated 3 months ago
- Early cascade injection PoC based on Outflanks blog post written in Rust☆54Updated 5 months ago