Chainski / PandaLoader
A WIP shellcode loader tool which bypasses AV/EDR, coded in C++, and equipped with a minimal console builder.
β36Updated 4 months ago
Alternatives and similar repositories for PandaLoader:
Users that are interested in PandaLoader are comparing it to the libraries listed below
- Huffman Coding in Shellcode Obfuscation & Dynamic Indirect Syscalls Loader.β88Updated 10 months ago
- Yet another C++ Cobalt Strike beacon dropper with Compile-Time API hashing and custom indirect syscalls executionβ168Updated 9 months ago
- π‘οΈ A multi-user malleable C2 framework targeting Windows. Written in C++ and Pythonβ42Updated 10 months ago
- ShadeLoader is a shellcode loader designed to bypass most antivirus software. 壳代η , ζζ―θ½―δ»Ά, η»θΏβ39Updated 5 months ago
- Proof of concept code for thread pool based process injection in Windows.β111Updated last month
- Classic Process Injection with Memory Evasion Techniques implemantationβ66Updated last year
- Generating legitimate call stack frame along with indirect syscalls by abusing Vectored Exception Handling (VEH) to bypass User-Land EDR β¦β233Updated 5 months ago
- UAC Bypass via CMUACUtil & PEB Enumeration, Undetected for now.β44Updated 8 months ago
- Shellcode obfuscation tool to avoid AV/EDR.β110Updated last year
- Template-based generation of shellcode loadersβ72Updated 8 months ago
- Shellcode loaderβ72Updated last month
- Shellcode loader using direct syscalls via Hell's Gate and payload encryption.β84Updated 7 months ago
- Another approach of Threadless injection discovered by @_EthicalChaos_ in c that loads a module into the target process and stomps it, anβ¦β176Updated last year
- Generic PE loader for fast prototyping evasion techniquesβ189Updated 6 months ago
- Execute a payload at each right click on a file/folder in the explorer menu for persistenceβ170Updated last year
- Null-free shellcode for TCP reverse shell on Windows x64β53Updated 11 months ago
- Implementation of Indirect Syscall technique to pop a calc.exeβ95Updated 11 months ago
- Loading Fileless Remote PE from URI to memory with argument passing and ETW patching and NTDLL unhooking and No New Thread techniqueβ61Updated 2 years ago
- Abuse Xwizard.exe for DLL Side-Loadingβ83Updated last year
- Implementing the ghostly hollowing PE injection technique using tampered syscalls.β130Updated 7 months ago
- Create a new thread that will suspend every thread and encrypt its stack, then going to sleep , then decrypt the stacks and resume threadβ¦β157Updated last year
- A basic C2 framework written in Cβ58Updated 6 months ago
- LKM rootkit for modern kernels, with DNS C2 and a simple web interfaceβ65Updated last month
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol β¦β70Updated 11 months ago
- Magical obfuscator, supports obfuscating EXE, BOF, and ShellCode.β133Updated last month
- A newer iteration of TitanLdr with some newer hooks, and design. A generic user defined reflective DLL I built to prove a point to Mudge β¦β172Updated last year
- reflectively load and execute PEs locally and remotely bypassing EDR hooksβ149Updated last year
- (EDR) Dll Unhooking = kernel32.dll, kernelbase.dll, ntdll.dll, user32.dll, apphelp.dll, msvcrt.dll.β18Updated 5 months ago
- A stealthy, assembly-based tool for secure function address resolution, offering a robust alternative to GetProcAddress.β70Updated 10 months ago