itaymigdal / PartyLoaderLinks
Threadless shellcode injection tool
☆66Updated 11 months ago
Alternatives and similar repositories for PartyLoader
Users that are interested in PartyLoader are comparing it to the libraries listed below
Sorting:
- ☆96Updated 10 months ago
- Tool for working with Indirect System Calls in Cobalt Strike's Beacon Object Files (BOF) using SysWhispers3 for EDR evasion☆84Updated this week
- Windows NTLM hash dump utility written in C language, that supports Windows and Linux. Hashes can be dumped in realtime or from already s…☆63Updated last year
- ☆124Updated 10 months ago
- Reflective shellcode loaderwith advanced call stack spoofing and .NET support.☆151Updated this week
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆49Updated 2 months ago
- Cobaltstrike Reflective Loader with Synthetic Stackframe☆127Updated 5 months ago
- ☆100Updated last year
- A version of NetLoader, Execute Assemblies and Bypass ETW and AMSI using Hardware Breakpoints☆99Updated this week
- Linker for Beacon Object Files☆121Updated this week
- A process injection technique using only thread context manipulation☆38Updated last year
- Early Bird Cryo Injections – APC-based DLL & Shellcode Injection via Pre-Frozen Job Objects☆98Updated 3 months ago
- ☆51Updated last month
- Beacon Object File (BOF) to obtain Entra tokens via authcode flow.☆98Updated 2 months ago
- ☆124Updated last year
- converts sRDI compatible dlls to shellcode☆29Updated 5 months ago
- lsassdump via RtlCreateProcessReflection and NanoDump☆82Updated 8 months ago
- ☆66Updated 5 months ago
- TypeLib persistence technique☆118Updated 8 months ago
- Cobalt Strike UDRL for memory scanner evasion.☆52Updated last year
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆75Updated 11 months ago
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆53Updated 2 months ago
- ☆114Updated 5 months ago
- Tool to bypass LSA Protection (aka Protected Process Light)☆54Updated 6 months ago
- A BOF to enumerate system process, their protection levels, and more.☆117Updated 7 months ago
- DLL proxy load example using the Windows thread pool API, I/O completion callback with named pipes, and C++/assembly☆60Updated last year
- EmbedExeLnk by x86matthew modified by d4rkiZ☆42Updated 2 years ago
- ForsHops☆53Updated 3 months ago
- C2 Agent fully PIC for Mythic with advanced evasion capabilities, dotnet/powershell/shellcode/bof memory executions, lateral moviments, p…☆28Updated this week
- Hijacks code execution via overwriting Control Flow Guard pointers in combase.dll☆125Updated 2 months ago