Hagrid29 / PELoaderLinks
PE loader with various shellcode injection techniques
☆428Updated 2 years ago
Alternatives and similar repositories for PELoader
Users that are interested in PELoader are comparing it to the libraries listed below
Sorting:
- TartarusGate, Bypassing EDRs☆606Updated 3 years ago
- HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.☆690Updated 2 years ago
- x64 Assembly HalosGate direct System Caller to evade EDR UserLand hooks☆217Updated 2 years ago
- A PoC implementation for spoofing arbitrary call stacks when making sys calls (e.g. grabbing a handle via NtOpenProcess)☆513Updated 4 months ago
- A POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and re…☆453Updated 2 years ago
- An easily modifiable shellcode template for Windows x64 written in C☆261Updated 2 years ago
- BOF implementation of @_EthicalChaos_'s ThreadlessInject project. A novel process injection technique with no thread creation, released a…☆385Updated last year
- An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer☆505Updated last year
- KaynLdr is a Reflective Loader written in C/ASM☆546Updated last year
- Shellcode Loader with Indirect Dynamic syscall Implementation , shellcode in MAC format, API resolving from PEB, Syscall calll and syscal…☆314Updated 2 years ago
- Replace the .txt section of the current loaded modules from \KnownDlls\☆299Updated 2 years ago
- A PoC implementation for dynamically masking call stacks with timers.☆280Updated 2 years ago
- FreshyCalls tries to make the use of syscalls comfortable and simple, without generating too much boilerplate and in modern C++17!☆342Updated 2 years ago
- Security product hook detection☆319Updated 4 years ago
- laZzzy is a shellcode loader, developed using different open-source libraries, that demonstrates different execution techniques.☆488Updated 2 years ago
- Use ICMLuaUtil to Bypass UAC!☆581Updated 5 years ago
- C# Reflective loader for unmanaged binaries.☆437Updated 2 years ago
- The following two code samples can be used to understand the difference between direct syscalls and indirect syscalls☆204Updated last year
- A Nim implementation of reflective PE-Loading from memory☆289Updated 11 months ago
- ☆571Updated last month
- C++ self-Injecting dropper based on various EDR evasion techniques.☆388Updated last year
- Sleep Obfuscation☆777Updated last year
- UnhookMe is an universal Windows API resolver & unhooker addressing problem of invoking unmonitored system calls from within of your Red …☆349Updated 3 years ago
- Yet another variant of Process Hollowing☆412Updated 3 weeks ago
- Load/Inject .NET assemblies by; reusing the host (spawnto) process loaded CLR AppDomainManager, Stomping Loader/.NET assembly PE DOS head…☆588Updated 4 years ago
- A little tool to play with the Seclogon service☆318Updated 3 years ago
- Performing Indirect Clean Syscalls☆574Updated 2 years ago
- ☆153Updated 3 years ago
- Inject .NET assemblies into an existing process☆503Updated 3 years ago
- Cobalt Strike User-Defined Reflective Loader with AV/EDR Evasion in mind☆468Updated 2 years ago