furax124 / Protect_LoaderLinks
A fucking real shellcode loader with a GUI. Work-in-Progress.
☆75Updated last month
Alternatives and similar repositories for Protect_Loader
Users that are interested in Protect_Loader are comparing it to the libraries listed below
Sorting:
- Bypasses AMSI protection through remote memory patching and parsing technique.☆48Updated 3 months ago
- A Mythic agent for Windows written in C☆132Updated last month
- A lightweight tool that injects a custom assembly proxy into a target process to silently bypass AMSI scanning by redirecting AmsiScanBuf…☆48Updated 3 months ago
- Remote DLL Injection with Timer-based Shellcode Execution☆94Updated last month
- remote process injections using pool party techniques☆66Updated last month
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆56Updated 3 months ago
- Malleable shellcode loader written in C and Assembly utilizing direct or indirect syscalls for evading EDR hooks☆113Updated 8 months ago
- Go Shellcode Loader to be Integrated in Exploration C2☆27Updated 6 months ago
- A remote process injection using process snapshotting based on https://gitlab.com/ORCA000/snaploader , in rust. It creates a sacrificial …☆50Updated 6 months ago
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆51Updated 3 months ago
- Section-based payload obfuscation technique for x64☆64Updated last year
- Modern PIC implant for Windows (64 & 32 bit)☆102Updated last month
- Threadless shellcode injection tool☆66Updated last year
- A small collection of Crystal Palace PIC loaders designed for use with Cobalt Strike☆148Updated 3 weeks ago
- A 64-bit, position-independent code reverse TCP shell for Windows — built in Rust.☆78Updated 3 months ago
- Locate dlls and function addresses without PEB Walk and EAT parsing☆83Updated last month
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆76Updated last year
- Shellcode loader☆92Updated 9 months ago
- Indirect Syscall with TartarusGate Approach in Go☆128Updated last month
- Early Bird Cryo Injections – APC-based DLL & Shellcode Injection via Pre-Frozen Job Objects☆102Updated 4 months ago
- Early cascade injection PoC based on Outflanks blog post written in Rust☆54Updated 6 months ago
- This repo goes with the blog entry at blog.malicious.group entitled "Writing your own RDI / sRDI loader using C and ASM".☆86Updated 2 years ago
- Tool for working with Indirect System Calls in Cobalt Strike's Beacon Object Files (BOF) using SysWhispers3 for EDR evasion☆91Updated last month
- Early Bird APC Injection in Rust☆58Updated 10 months ago
- .NET tool used to enrich RPC telemetry☆96Updated 2 months ago
- ☆82Updated last year
- Enumerate active EDR's on the system☆75Updated last week
- Execute shellcode via Bluetooth device authentication☆40Updated 6 months ago
- Version 2 - A modern 64-bit position independent meterpreter and Sliver compatible reverse_TCP Staging Shellcode based on Cracked5piders …☆103Updated 4 months ago
- ☆53Updated 2 months ago