furax124 / Protect_LoaderLinks
A fucking real shellcode loader with a GUI. Work-in-Progress.
☆79Updated 3 months ago
Alternatives and similar repositories for Protect_Loader
Users that are interested in Protect_Loader are comparing it to the libraries listed below
Sorting:
- Bypasses AMSI protection through remote memory patching and parsing technique.☆50Updated 4 months ago
- Threadless shellcode injection tool☆67Updated last year
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆58Updated 4 months ago
- Malleable shellcode loader written in C and Assembly utilizing direct or indirect syscalls for evading EDR hooks☆123Updated 9 months ago
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆52Updated 4 months ago
- A Mythic agent for Windows written in C☆136Updated 3 weeks ago
- Tool for working with Indirect System Calls in Cobalt Strike's Beacon Object Files (BOF) using SysWhispers3 for EDR evasion☆92Updated 2 months ago
- Shellcode loader☆94Updated 10 months ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆84Updated last year
- Another version of .NET loader provides capabilities of bypassing ETW and AMSI, utilizing VEH for syscalls and loading .NET assemblies☆47Updated 2 months ago
- A lightweight tool that injects a custom assembly proxy into a target process to silently bypass AMSI scanning by redirecting AmsiScanBuf…☆59Updated 4 months ago
- Indirect Syscall with TartarusGate Approach in Go☆133Updated 2 months ago
- Hijacks code execution via overwriting Control Flow Guard pointers in combase.dll☆132Updated 5 months ago
- A small collection of Crystal Palace PIC loaders designed for use with Cobalt Strike☆159Updated 2 months ago
- ☆124Updated last year
- Modern PIC implant for Windows (64 & 32 bit)☆104Updated 2 months ago
- remote process injections using pool party techniques☆66Updated 3 months ago
- Alternative Read and Write primitives using Rtl* functions the unintended way.☆70Updated last month
- A BOF to retrieve decryption keys for WhatsApp Desktop and a utility script to decrypt the databases.☆79Updated 7 months ago
- Remote DLL Injection with Timer-based Shellcode Execution☆143Updated 2 months ago
- Good CLR Host with Native patchless AMSI Bypass☆91Updated 5 months ago
- Locate dlls and function addresses without PEB Walk and EAT parsing☆89Updated 2 months ago
- Dynamic shellcode loader with sophisticated evasion capabilities☆80Updated this week
- BOF to decrypt Signal Desktop chat logs☆72Updated 7 months ago
- Early Bird Cryo Injections – APC-based DLL & Shellcode Injection via Pre-Frozen Job Objects☆119Updated 5 months ago
- Generate an Alphabetical Polymorphic Shellcode☆116Updated last month
- Section-based payload obfuscation technique for x64☆64Updated last year
- Tool to bypass LSA Protection (aka Protected Process Light)☆58Updated 9 months ago
- Windows NTLM hash dump utility written in C language, that supports Windows and Linux. Hashes can be dumped in realtime or from already s…☆66Updated last year
- BOF that finds all the Nt* system call stubs within NTDLL and overwrites with clean syscall stubs (user land hook evasion)☆189Updated 7 months ago