Krypteria / AtlasLdrLinks
Reflective x64 PE/DLL Loader implemented using Dynamic Indirect Syscalls
☆371Updated 9 months ago
Alternatives and similar repositories for AtlasLdr
Users that are interested in AtlasLdr are comparing it to the libraries listed below
Sorting:
- A proof of concept demonstrating the DLL-load proxying using undocumented Syscalls.☆350Updated 5 months ago
- A POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and re…☆451Updated last year
- Abusing Windows fork API and OneDrive.exe process to inject the malicious shellcode without allocating new RWX memory region.☆285Updated last year
- For when DLLMain is the only way☆388Updated 8 months ago
- Performing Indirect Clean Syscalls☆565Updated 2 years ago
- Abusing mhyprotect to kill AVs / EDRs / XDRs / Protected Processes.☆398Updated last year
- A small x64 library to load dll's into memory.☆445Updated last year
- Experimental Windows x64 Kernel Rootkit with anti-rootkit evasion features.☆540Updated 2 months ago
- An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer☆504Updated last year
- Bypass Userland EDR hooks by Loading Reflective Ntdll in memory from a remote server based on Windows ReleaseID to avoid opening a handle…☆297Updated last year
- C++ self-Injecting dropper based on various EDR evasion techniques.☆385Updated last year
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆697Updated 4 months ago
- Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists☆450Updated 2 years ago
- PoCs for Kernelmode rootkit techniques research.☆376Updated 5 months ago
- Hijacking valid driver services to load arbitrary (signed) drivers abusing native symbolic links and NT paths☆343Updated 11 months ago
- ☆260Updated last year
- ☆356Updated last year
- Unorthodox and stealthy way to inject a DLL into the explorer using icons☆322Updated last month
- A new technique that can be used to bypass memory scanners. This can be useful in hiding problematic code (such as reflective loaders imp…☆317Updated 9 months ago
- Collect Windows telemetry for Maldev☆364Updated last week
- An easily modifiable shellcode template for Windows x64 written in C☆255Updated 2 years ago
- Encrypted shellcode Injection to avoid Kernel triggered memory scans☆380Updated last year
- Some POCs for my BYOVD research and find some vulnerable drivers☆260Updated last month
- Patching "signtool.exe" to accept expired certificates for code-signing.☆282Updated 11 months ago
- Reflective DLL Injection Made Bella☆228Updated 6 months ago
- TartarusGate, Bypassing EDRs☆595Updated 3 years ago
- DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.☆496Updated 2 years ago
- Lifetime AMSI bypass☆634Updated last year
- Utilizing TLS callbacks to execute a payload without spawning any threads in a remote process☆262Updated last year
- ☆12Updated 6 months ago