kyleavery / AceLdr
Cobalt Strike UDRL for memory scanner evasion.
☆876Updated 5 months ago
Related projects ⓘ
Alternatives and complementary repositories for AceLdr
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆1,255Updated 11 months ago
- A .NET Runtime for Cobalt Strike's Beacon Object Files☆676Updated 2 months ago
- laZzzy is a shellcode loader, developed using different open-source libraries, that demonstrates different execution techniques.☆460Updated last year
- Sleep Obfuscation☆680Updated 11 months ago
- PIC lsass dumper using cloned handles☆572Updated 2 years ago
- A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.ht…☆620Updated last year
- TartarusGate, Bypassing EDRs☆530Updated 2 years ago
- Various ways to execute shellcode☆475Updated 7 months ago
- InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assem…☆601Updated last year
- ☆821Updated 3 weeks ago
- A Highly capable Pe Packer☆683Updated 2 years ago
- Dump the memory of a PPL with a userland exploit☆841Updated 2 years ago
- Aims to identify sleeping beacons☆488Updated 4 months ago
- ☆506Updated 8 months ago
- KaynLdr is a Reflective Loader written in C/ASM☆519Updated 11 months ago
- SysWhispers on Steroids - AV/EDR evasion via direct system calls.☆1,291Updated 3 months ago
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆531Updated 3 months ago
- A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techni…☆1,139Updated last year
- Automated DLL Sideloading Tool With EDR Evasion Capabilities☆455Updated 10 months ago
- ☆469Updated last week
- DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.☆478Updated last year
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆554Updated 3 weeks ago
- Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike & Empire.☆339Updated last year
- Command and Control Framework written in C#☆377Updated last year
- A BOF that runs unmanaged PEs inline☆544Updated 2 weeks ago
- HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.☆622Updated last year
- Various Cobalt Strike BOFs☆576Updated 2 years ago
- SourcePoint is a C2 profile generator for Cobalt Strike command and control servers designed to ensure evasion.☆1,037Updated 7 months ago
- Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists☆376Updated last year
- .NET, PE, & Raw Shellcode Packer/Loader Written in Nim☆751Updated last year