rasta-mouse / Crystal-LoadersLinks
A small collection of Crystal Palace PIC loaders designed for use with Cobalt Strike
☆174Updated last month
Alternatives and similar repositories for Crystal-Loaders
Users that are interested in Crystal-Loaders are comparing it to the libraries listed below
Sorting:
- ☆126Updated last year
- Cobaltstrike Reflective Loader with Synthetic Stackframe☆142Updated 10 months ago
- ☆120Updated 10 months ago
- Beacon Object File (BOF) to obtain Entra tokens via authcode flow.☆105Updated 6 months ago
- Threadless shellcode injection tool☆67Updated last year
- Linker for Beacon Object Files☆131Updated last week
- A PICO for Crystal Palace that implements CLR hosting to execute a .NET assembly in memory.☆97Updated last month
- ☆99Updated last year
- ForsHops☆59Updated 8 months ago
- Lateral movement with DCOM DLL hijacking☆173Updated 4 months ago
- A BOF to enumerate system process, their protection levels, and more.☆123Updated last year
- Using Just In Time (JIT) instruction decryption, this shellcode loader ensures that only the currently executing instruction is visible i…☆55Updated 8 months ago
- Windows NTLM hash dump utility written in C language, that supports Windows and Linux. Hashes can be dumped in realtime or from already s…☆66Updated last year
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆53Updated 6 months ago
- a BOF implementation of various registry persistence methods☆84Updated 3 weeks ago
- Modern PIC implant for Windows (64 & 32 bit)☆105Updated 4 months ago
- Tool for working with Indirect System Calls in Cobalt Strike's Beacon Object Files (BOF) using SysWhispers3 for EDR evasion☆99Updated 4 months ago
- Early Bird Cryo Injections – APC-based DLL & Shellcode Injection via Pre-Frozen Job Objects☆129Updated 7 months ago
- Dumping App Bound Protected Credentials & Cookies Without Privileges.☆149Updated 6 months ago
- Tool to bypass LSA Protection (aka Protected Process Light)☆61Updated 11 months ago
- A version of NetLoader, Execute Assemblies and Bypass ETW and AMSI using Hardware Breakpoints☆117Updated 4 months ago
- ☆124Updated 2 years ago
- Proof of Concepts code for Bring Your Own Vulnerable Driver techniques☆84Updated 3 months ago
- Local SYSTEM auth trigger for relaying - X☆153Updated 4 months ago
- TypeLib persistence technique☆136Updated last year
- ☆122Updated 2 years ago
- Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.☆69Updated last year
- ☆84Updated 10 months ago
- PrimitiveInjection by using Read, Write and Allocation Primitives.☆51Updated 5 months ago
- Hijacks code execution via overwriting Control Flow Guard pointers in combase.dll☆132Updated 7 months ago