Cracked5pider / KaynLdr
KaynLdr is a Reflective Loader written in C/ASM
☆527Updated last year
Alternatives and similar repositories for KaynLdr:
Users that are interested in KaynLdr are comparing it to the libraries listed below
- ☆490Updated 2 months ago
- Sleep Obfuscation☆712Updated last year
- ☆470Updated 2 years ago
- Evasive shellcode loader for bypassing event-based injection detection (PoC)☆745Updated 3 years ago
- A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.ht…☆630Updated 2 years ago
- TartarusGate, Bypassing EDRs☆560Updated 3 years ago
- Cobalt Strike UDRL for memory scanner evasion.☆901Updated 7 months ago
- PIC lsass dumper using cloned handles☆579Updated 2 years ago
- Enumerating and removing kernel callbacks using signed vulnerable drivers☆549Updated 2 years ago
- A Highly capable Pe Packer☆689Updated 2 years ago
- HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.☆646Updated last year
- InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assem…☆636Updated last year
- A PoC implementation for spoofing arbitrary call stacks when making sys calls (e.g. grabbing a handle via NtOpenProcess)☆462Updated 2 years ago
- Inject .NET assemblies into an existing process☆486Updated 3 years ago
- Aims to identify sleeping beacons☆548Updated last month
- Phantom DLL hollowing PoC☆353Updated 2 years ago
- FreshyCalls tries to make the use of syscalls comfortable and simple, without generating too much boilerplate and in modern C++17!☆319Updated 2 years ago
- C# Reflective loader for unmanaged binaries.☆424Updated 2 years ago
- Collection of Beacon Object Files☆567Updated 2 years ago
- EarlyBird process hollowing technique (BOF) - Spawns a process in a suspended state, inject shellcode, hijack main thread with APC, and e…☆271Updated last year
- Process Ghosting - a PE injection technique, similar to Process Doppelgänging, but using a delete-pending file instead of a transacted fi…☆641Updated 10 months ago
- PE loader with various shellcode injection techniques☆397Updated 2 years ago
- x64 Assembly HalosGate direct System Caller to evade EDR UserLand hooks☆200Updated last year
- This POC gives you the possibility to compile a .exe to completely avoid statically detection by AV/EPP/EDR of your C2-shellcode and down…☆248Updated last year
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆1,279Updated last year
- UnhookMe is an universal Windows API resolver & unhooker addressing problem of invoking unmonitored system calls from within of your Red …☆345Updated 2 years ago
- Dump the memory of any PPL with a Userland exploit chain☆333Updated last year
- A POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and re…☆442Updated last year
- A Nim implementation of reflective PE-Loading from memory☆274Updated 4 months ago
- Hellsgate + Halosgate/Tartarosgate. Ensures that all systemcalls go through ntdll.dll☆455Updated 2 years ago