donut VS SysWhispers2

Compare donut vs SysWhispers2 and see what are their differences.

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters (by TheWover)

SysWhispers2

AV/EDR evasion via direct system calls. (by jthuraisamy)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
donut SysWhispers2
4 6
3,245 1,436
- -
0.0 0.0
about 2 months ago over 1 year ago
C Assembly
BSD 3-clause "New" or "Revised" License Apache License 2.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

donut

Posts with mentions or reviews of donut. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-08-27.

SysWhispers2

Posts with mentions or reviews of SysWhispers2. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-09-13.

What are some alternatives?

When comparing donut and SysWhispers2 you can also consider the following projects:

DripLoader - Evasive shellcode loader for bypassing event-based injection detection (PoC)

DInvoke - Dynamically invoke arbitrary unmanaged code from managed code without PInvoke.

Shhhloader - Syscall Shellcode Loader (Work in Progress)

inline_syscall - Inline syscalls made easy for windows on clang

vivanewvegas-wabbajack - A Wabbajack port of the Viva New Vegas modding guide.

etl-parser - Event Trace Log file parser in pure Python

pe_to_shellcode - Converts PE into a shellcode

HellsGate - Original C Implementation of the Hell's Gate VX Technique

ThreatCheck - Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.

obfuscator