racoten / CannonLoaderLinks
Just a nice little shellcode loader using unconventional methods to avoid using signatured APIs
☆23Updated 3 months ago
Alternatives and similar repositories for CannonLoader
Users that are interested in CannonLoader are comparing it to the libraries listed below
Sorting:
- Library of BOFs to interact with SQL servers☆23Updated 6 months ago
- BypassCredGuard CS BOF☆47Updated 9 months ago
- A C#-implemented malware that dynamically modifies its own hash upon each execution to evade detection.☆17Updated 8 months ago
- Using LNK files and user input simulation to start processes under explorer.exe☆27Updated last year
- A hacky way of getting cross-arch/platform support in Cobalt Strike☆38Updated 2 months ago
- Alternative Read and Write primitives using Rtl* functions the unintended way.☆76Updated 2 months ago
- How to bypass AMSI (Antimalware Scan Interface) in PowerShell/C++ by dynamically patching the AmsiScanBuffer function.☆24Updated 6 months ago
- A Cobalt Strike payload generator and lateral movement aggressor script which places Beacon shellcode into a custom shellcode loader☆43Updated last year
- Rust implementation of phantom persistence technique documented in https://blog.phantomsec.tools/phantom-persistence☆57Updated 4 months ago
- Less sugar (entropy) for your binaries☆33Updated last month
- A remote process injection using process snapshotting based on https://gitlab.com/ORCA000/snaploader , in rust. It creates a sacrificial …☆50Updated 9 months ago
- A modern Rust implementation of the original Stardust project, providing a sophisticated 32/64-bit shellcode template that features posit…☆59Updated 7 months ago
- BOF to decrypt Signal Desktop chat logs☆73Updated 8 months ago
- ☆50Updated 3 months ago
- PoC for a Havoc agent/handler setup with all C2 traffic routed through GitHub. No direct connections: all commands and responses are rela…☆40Updated 3 months ago
- lsassdump via RtlCreateProcessReflection and NanoDump☆83Updated last year
- ☆31Updated 9 months ago
- ☆72Updated last year
- Sliver agent rewritten in C++☆48Updated last year
- Bypassing Amsi using LdrLoadDll☆47Updated 9 months ago
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆52Updated 5 months ago
- ☆58Updated last year
- Beacon Debugger☆55Updated last year
- Windows WLAN AutoConfig Service Elevation of Privilege Vulnerability☆24Updated 8 months ago
- Arsenal of modules to beacon postex formats like BOF/Shellcode including: dotnet in memory execution, dumps (wifi, clipboard, screenshot,…☆45Updated last week
- Enable EFS service as low priv user (PE & BOF)☆20Updated 3 months ago
- Windows C++ Implant for Exploration C2☆42Updated 2 weeks ago
- ☆91Updated last year
- An executable that simplifies adding the msds-AllowedToActOnBehalfOfOtherIdentity attribute for RBCD☆48Updated 7 months ago
- A tool to assist DLL hijacking via the Havoc GUI☆13Updated last year