mrLochness350 / Libload-ReflectiveLinks
☆13Updated 5 months ago
Alternatives and similar repositories for Libload-Reflective
Users that are interested in Libload-Reflective are comparing it to the libraries listed below
Sorting:
- Go Shellcode Loader to be Integrated in Exploration C2☆27Updated 6 months ago
- A 64-bit, position-independent code reverse TCP shell for Windows — built in Rust.☆76Updated 3 months ago
- A reflective DLL development template for the Rust programming language☆107Updated 2 months ago
- A COFF Loader written in Rust☆118Updated 3 weeks ago
- Threadless shellcode injection tool☆66Updated last year
- Webcam capture capability for Cobalt Strike as a BOF, with in-memory download options☆140Updated 4 months ago
- A Rust version of Mirage, a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆39Updated 5 months ago
- A Mythic agent for Windows written in C☆131Updated 3 weeks ago
- Hijacks code execution via overwriting Control Flow Guard pointers in combase.dll☆127Updated 3 months ago
- Execute shellcode via Bluetooth device authentication☆40Updated 5 months ago
- Shellcode loader that executes embedded Lua from Rust.☆117Updated 7 months ago
- remote process injections using pool party techniques☆66Updated last month
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆50Updated 2 months ago
- A remote process injection using process snapshotting based on https://gitlab.com/ORCA000/snaploader , in rust. It creates a sacrificial …☆50Updated 6 months ago
- A small collection of Crystal Palace PIC loaders designed for use with Cobalt Strike☆143Updated 2 weeks ago
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆54Updated 2 months ago
- Rust implementation of phantom persistence technique documented in https://blog.phantomsec.tools/phantom-persistence☆51Updated last month
- Early Bird APC Injection in Rust☆58Updated 10 months ago
- PrimitiveInjection by using Read, Write and Allocation Primitives.☆46Updated last month
- Reflective shellcode loaderwith advanced call stack spoofing and .NET support.☆193Updated last month
- Bypassing Amsi using LdrLoadDll☆45Updated 7 months ago
- ☆97Updated 11 months ago
- A BOF to enumerate system process, their protection levels, and more.☆117Updated 8 months ago
- ☆45Updated 3 months ago
- SharpSilentChrome is a C# project that "silently" installs browser extensions on Google Chrome or MS Edge by updating the browsers' Prefe…☆139Updated this week
- ☆53Updated 2 months ago
- Lateral movement with DCOM DLL hijacking☆136Updated last month
- Leverage WindowsApp createdump tool to obtain an lsass dump☆150Updated 10 months ago
- ☆17Updated last year
- Identify common EDR processes, directories, and services. Simple BOF of Invoke-EDRChecker.☆122Updated 10 months ago