DripLoader VS donut

Compare DripLoader vs donut and see what are their differences.

DripLoader

Evasive shellcode loader for bypassing event-based injection detection (PoC) (by xuanxuan0)

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters (by TheWover)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
DripLoader donut
6 4
666 3,218
- -
1.8 0.0
over 2 years ago about 1 month ago
C++ C
MIT License BSD 3-clause "New" or "Revised" License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

donut

Posts with mentions or reviews of donut. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-08-27.

What are some alternatives?

When comparing DripLoader and donut you can also consider the following projects:

MicroBackdoor - Small and convenient C2 tool for Windows targets. [ Русский -- значит нахуй! ]

Shhhloader - Syscall Shellcode Loader (Work in Progress)

pe_to_shellcode - Converts PE into a shellcode

vivanewvegas-wabbajack - A Wabbajack port of the Viva New Vegas modding guide.

TelemetrySourcerer - Enumerate and disable common sources of telemetry used by AV/EDR.

CSharpReflectionWorkshop - The repository that complements the From zero to hero: creating a reflective loader in C# workshop

ThreatCheck - Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.

donut - Official Implementation of OCR-free Document Understanding Transformer (Donut) and Synthetic Document Generator (SynthDoG), ECCV 2022

obfuscator

Create-Thread-Shellcode-Fetcher - This POC gives you the possibility to compile a .exe to completely avoid statically detection by AV/EPP/EDR of your C2-shellcode and download and execute your C2-shellcode which is hosted on your (C2)-webserver.

openmw - OpenMW is an open-source open-world RPG game engine that supports playing Morrowind. Main repo and issue tracker can be found here: https://gitlab.com/OpenMW/openmw/