TelemetrySourcerer VS DripLoader

Compare TelemetrySourcerer vs DripLoader and see what are their differences.

TelemetrySourcerer

Enumerate and disable common sources of telemetry used by AV/EDR. (by jthuraisamy)

DripLoader

Evasive shellcode loader for bypassing event-based injection detection (PoC) (by xuanxuan0)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
TelemetrySourcerer DripLoader
1 6
728 666
- -
3.2 1.8
about 3 years ago over 2 years ago
C++ C++
Apache License 2.0 MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

TelemetrySourcerer

Posts with mentions or reviews of TelemetrySourcerer. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing TelemetrySourcerer and DripLoader you can also consider the following projects:

BLUESPAWN - An Active Defense and EDR software to empower Blue Teams

MicroBackdoor - Small and convenient C2 tool for Windows targets. [ Русский -- значит нахуй! ]

mortar - evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)

donut - Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

Forensia - Anti Forensics Tool For Red Teamers, Used For Erasing Footprints In The Post Exploitation Phase.

pe_to_shellcode - Converts PE into a shellcode

CSharpReflectionWorkshop - The repository that complements the From zero to hero: creating a reflective loader in C# workshop

donut - Official Implementation of OCR-free Document Understanding Transformer (Donut) and Synthetic Document Generator (SynthDoG), ECCV 2022

Create-Thread-Shellcode-Fetcher - This POC gives you the possibility to compile a .exe to completely avoid statically detection by AV/EPP/EDR of your C2-shellcode and download and execute your C2-shellcode which is hosted on your (C2)-webserver.

Huan - Encrypted PE Loader Generator

iMonitorSDK - 系统监控开发套件(sysmon、procmon、edr、终端安全、主机安全、零信任、上网行为管理、沙箱)