Chainski / PandaLoader
A WIP shellcode loader tool which bypasses AV/EDR, coded in C++, and equipped with a minimal console builder.
☆41Updated 6 months ago
Alternatives and similar repositories for PandaLoader:
Users that are interested in PandaLoader are comparing it to the libraries listed below
- Huffman Coding in Shellcode Obfuscation & Dynamic Indirect Syscalls Loader.☆106Updated last year
- UAC Bypass using UIAccess program QuickAssist☆77Updated last month
- Generating legitimate call stack frame along with indirect syscalls by abusing Vectored Exception Handling (VEH) to bypass User-Land EDR …☆244Updated 8 months ago
- Shellcode loader using direct syscalls via Hell's Gate and payload encryption.☆90Updated 9 months ago
- Template-based generation of shellcode loaders☆77Updated 11 months ago
- Implementing the ghostly hollowing PE injection technique using tampered syscalls.☆140Updated 3 weeks ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆44Updated last year
- UAC Bypass via CMUACUtil & PEB Enumeration, Undetected for now.☆46Updated 10 months ago
- Implementation of Indirect Syscall technique to pop a calc.exe☆101Updated last year
- ShadeLoader is a shellcode loader designed to bypass most antivirus software. 壳代码, 杀毒软件, 绕过☆39Updated 7 months ago
- TypeLib persistence technique☆108Updated 5 months ago
- Loading Fileless Remote PE from URI to memory with argument passing and ETW patching and NTDLL unhooking and No New Thread technique☆63Updated 2 years ago
- reflectively load and execute PEs locally and remotely bypassing EDR hooks☆151Updated last year
- Shellcode loader☆78Updated 4 months ago
- A Rust port of LayeredSyscall — performs indirect syscalls while generating legitimate API call stack frames by abusing VEH.☆136Updated 5 months ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆73Updated 7 months ago
- An implementation of an indirect system call☆122Updated last year
- This repo goes with the blog entry at blog.malicious.group entitled "Writing your own RDI / sRDI loader using C and ASM".☆78Updated last year
- Threadless shellcode injection tool☆62Updated 7 months ago
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol…☆68Updated last year
- Classic Process Injection with Memory Evasion Techniques implemantation☆68Updated last year
- Mirage is a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆72Updated last month
- Yet another C++ Cobalt Strike beacon dropper with Compile-Time API hashing and custom indirect syscalls execution☆169Updated last year
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆62Updated last year
- A basic C2 framework written in C☆60Updated 8 months ago
- Null-free shellcode for TCP reverse shell on Windows x64☆54Updated last year
- Simple POC library to execute arbitrary calls proxying them via NdrServerCall2 or similar☆129Updated 7 months ago
- Generic PE loader for fast prototyping evasion techniques☆229Updated 8 months ago
- Another approach of Threadless injection discovered by @_EthicalChaos_ in c that loads a module into the target process and stomps it, an…☆177Updated last year
- ApexLdr is a DLL Payload Loader written in C☆108Updated 8 months ago