Create-Thread-Shellcode-Fetcher VS DripLoader

Compare Create-Thread-Shellcode-Fetcher vs DripLoader and see what are their differences.

Create-Thread-Shellcode-Fetcher

This POC gives you the possibility to compile a .exe to completely avoid statically detection by AV/EPP/EDR of your C2-shellcode and download and execute your C2-shellcode which is hosted on your (C2)-webserver. (by VirtualAlllocEx)

DripLoader

Evasive shellcode loader for bypassing event-based injection detection (PoC) (by xuanxuan0)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
Create-Thread-Shellcode-Fetcher DripLoader
1 6
244 666
- -
3.0 1.8
12 months ago over 2 years ago
C++ C++
- MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

Create-Thread-Shellcode-Fetcher

Posts with mentions or reviews of Create-Thread-Shellcode-Fetcher. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing Create-Thread-Shellcode-Fetcher and DripLoader you can also consider the following projects:

NimHollow - Nim implementation of Process Hollowing using syscalls (PoC)

MicroBackdoor - Small and convenient C2 tool for Windows targets. [ Русский -- значит нахуй! ]

DInjector - Collection of shellcode injection techniques packed in a D/Invoke weaponized DLL

donut - Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

Chimera - Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.

pe_to_shellcode - Converts PE into a shellcode

AtomPePacker - A Highly capable Pe Packer

TelemetrySourcerer - Enumerate and disable common sources of telemetry used by AV/EDR.

CSharpReflectionWorkshop - The repository that complements the From zero to hero: creating a reflective loader in C# workshop

donut - Official Implementation of OCR-free Document Understanding Transformer (Donut) and Synthetic Document Generator (SynthDoG), ECCV 2022

Huan - Encrypted PE Loader Generator

iMonitorSDK - 系统监控开发套件(sysmon、procmon、edr、终端安全、主机安全、零信任、上网行为管理、沙箱)