Chainski / PandaLoader
A WIP shellcode loader tool which bypasses AV/EDR, coded in C++, and equipped with a minimal console builder.
☆37Updated 5 months ago
Alternatives and similar repositories for PandaLoader:
Users that are interested in PandaLoader are comparing it to the libraries listed below
- Generating legitimate call stack frame along with indirect syscalls by abusing Vectored Exception Handling (VEH) to bypass User-Land EDR …☆233Updated 6 months ago
- Huffman Coding in Shellcode Obfuscation & Dynamic Indirect Syscalls Loader.☆90Updated 11 months ago
- Template-based generation of shellcode loaders☆73Updated 9 months ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆42Updated 11 months ago
- Null-free shellcode for TCP reverse shell on Windows x64☆54Updated 11 months ago
- Yet another C++ Cobalt Strike beacon dropper with Compile-Time API hashing and custom indirect syscalls execution☆166Updated 10 months ago
- Implementing the ghostly hollowing PE injection technique using tampered syscalls.☆131Updated 8 months ago
- Simple POC library to execute arbitrary calls proxying them via NdrServerCall2 or similar☆126Updated 6 months ago
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆62Updated last year
- ShadeLoader is a shellcode loader designed to bypass most antivirus software. 壳代码, 杀毒软件, 绕过☆39Updated 6 months ago
- UAC Bypass via CMUACUtil & PEB Enumeration, Undetected for now.☆45Updated 9 months ago
- Implementation of Indirect Syscall technique to pop a calc.exe☆96Updated last year
- reflectively load and execute PEs locally and remotely bypassing EDR hooks☆147Updated last year
- Classic Process Injection with Memory Evasion Techniques implemantation☆66Updated last year
- ApexLdr is a DLL Payload Loader written in C☆110Updated 6 months ago
- TypeLib persistence technique☆106Updated 3 months ago
- Shellcode loader using direct syscalls via Hell's Gate and payload encryption.☆85Updated 7 months ago
- Block any Process to open HANDLE to your process , only SYTEM is allowed to open handle to your process ,with that you can avoid remote m…☆167Updated last year
- Threadless shellcode injection tool☆63Updated 6 months ago
- Shellcode loader☆77Updated 2 months ago
- Another approach of Threadless injection discovered by @_EthicalChaos_ in c that loads a module into the target process and stomps it, an…☆176Updated last year
- Proof of concept code for thread pool based process injection in Windows.☆115Updated 2 months ago
- ☆122Updated 5 months ago
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol…☆68Updated last year
- A Powershell AMSI Bypass technique via Vectored Exception Handler (VEH). This technique does not perform assembly instruction patching, f…☆155Updated 8 months ago
- Generic PE loader for fast prototyping evasion techniques☆193Updated 7 months ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆73Updated 6 months ago
- Zero EAT touch way to retrieve function addresses (GetProcAddress on steroids)☆141Updated 10 months ago
- This repository implements Threadless Injection in C☆159Updated last year