Получи случайную криптовалюту за регистрацию!

​​BokuLoader Cobalt Strike User-Defined Reflective Loader wr | HackGit

​​BokuLoader

Cobalt Strike User-Defined Reflective Loader written in Assembly & C for advanced evasion capabilities.

Features:
Direct NT Syscalls via HellsGate & HalosGate
NOHEADERCOPY - Loader will not copy headers over to beacon. Decommits the first memory page which would normally hold the headers
NoRWX - The Reflective loader writes beacon with Read & Write permissions and after resolving Beacons Import Table & Relocations, changes the .TEXT code section of Beacon to Read & Execute permissions
XGetProcAddress for resolving symbols
100k UDRL Size
Caesar Cipher for string obfuscation

https://github.com/boku7/BokuLoader

@HackGit