Chainski / PandaLoader
A WIP shellcode loader tool which bypasses AV/EDR, coded in C++, and equipped with a minimal console builder.
☆44Updated last week
Alternatives and similar repositories for PandaLoader:
Users that are interested in PandaLoader are comparing it to the libraries listed below
- Generating legitimate call stack frame along with indirect syscalls by abusing Vectored Exception Handling (VEH) to bypass User-Land EDR …☆250Updated 8 months ago
- UAC Bypass using UIAccess program QuickAssist☆81Updated last month
- ShadeLoader is a shellcode loader designed to bypass most antivirus software. 壳代码, 杀毒软件, 绕过☆39Updated 8 months ago
- Magical obfuscator, supports obfuscating EXE, BOF, and ShellCode.☆148Updated 4 months ago
- Implementation of Indirect Syscall technique to pop a calc.exe☆102Updated last year
- Yet another C++ Cobalt Strike beacon dropper with Compile-Time API hashing and custom indirect syscalls execution☆175Updated last year
- Template-based generation of shellcode loaders☆77Updated last year
- Implementing the ghostly hollowing PE injection technique using tampered syscalls.☆144Updated last month
- Shellcode obfuscation tool to avoid AV/EDR.☆126Updated last year
- A COFF Loader written in Rust☆95Updated 2 weeks ago
- Shellcode loader☆81Updated 5 months ago
- TypeLib persistence technique☆114Updated 6 months ago
- Generic PE loader for fast prototyping evasion techniques☆230Updated 9 months ago
- UAC Bypass via CMUACUtil & PEB Enumeration, Undetected for now.☆46Updated 11 months ago
- Loading Fileless Remote PE from URI to memory with argument passing and ETW patching and NTDLL unhooking and No New Thread technique☆63Updated 2 years ago
- Another approach of Threadless injection discovered by @_EthicalChaos_ in c that loads a module into the target process and stomps it, an…☆177Updated last year
- shellcode生成框架☆85Updated 9 months ago
- Proof of concept code for thread pool based process injection in Windows.☆115Updated 3 weeks ago
- Shellcode loader using direct syscalls via Hell's Gate and payload encryption.☆89Updated 10 months ago
- An implementation of an indirect system call☆126Updated last year
- BOF with Synthetic Stackframe☆143Updated last month
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆44Updated last year
- A Rust port of LayeredSyscall — performs indirect syscalls while generating legitimate API call stack frames by abusing VEH.☆142Updated 5 months ago
- A Beacon Object File (BOF) template for Visual Studio☆188Updated last month
- ☆96Updated last year
- Simple POC library to execute arbitrary calls proxying them via NdrServerCall2 or similar☆130Updated 8 months ago
- Block any Process to open HANDLE to your process , only SYTEM is allowed to open handle to your process ,with that you can avoid remote m…☆167Updated last year
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆62Updated last year
- An easy-to-use and powerful Macro for Stack Spoofing.☆19Updated 3 months ago
- Execute a payload at each right click on a file/folder in the explorer menu for persistence☆172Updated 2 years ago