GH-Injector-Library VS Create-Thread-Shellcode-Fetcher

Compare GH-Injector-Library vs Create-Thread-Shellcode-Fetcher and see what are their differences.

Create-Thread-Shellcode-Fetcher

This POC gives you the possibility to compile a .exe to completely avoid statically detection by AV/EPP/EDR of your C2-shellcode and download and execute your C2-shellcode which is hosted on your (C2)-webserver. (by VirtualAlllocEx)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
GH-Injector-Library Create-Thread-Shellcode-Fetcher
2 1
876 243
- -
2.9 3.0
about 2 months ago 12 months ago
C++ C++
- -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

GH-Injector-Library

Posts with mentions or reviews of GH-Injector-Library. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-11-18.

Create-Thread-Shellcode-Fetcher

Posts with mentions or reviews of Create-Thread-Shellcode-Fetcher. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing GH-Injector-Library and Create-Thread-Shellcode-Fetcher you can also consider the following projects:

csgo_internal_base - Yet another internal cheat base for CS:GO. Currently unfinished.

NimHollow - Nim implementation of Process Hollowing using syscalls (PoC)

EC - open-source cheat [CS:GO/CS2/Apex]

DInjector - Collection of shellcode injection techniques packed in a D/Invoke weaponized DLL

x86RetSpoof - Invoke functions with a spoofed return address. For 32-bit Windows binaries. Supports __fastcall, __thiscall, __stdcall and __cdecl calling conventions. Written in C++17.

Chimera - Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.

qo0-csgo - internal cs:go cheat base/template

DripLoader - Evasive shellcode loader for bypassing event-based injection detection (PoC)

safetyhook - C++23 procedure hooking library.

AtomPePacker - A Highly capable Pe Packer