Krypteria / AtlasLdr
Reflective x64 PE/DLL Loader implemented using Dynamic Indirect Syscalls
☆359Updated 4 months ago
Alternatives and similar repositories for AtlasLdr:
Users that are interested in AtlasLdr are comparing it to the libraries listed below
- Abusing Windows fork API and OneDrive.exe process to inject the malicious shellcode without allocating new RWX memory region.☆273Updated 8 months ago
- Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists☆412Updated last year
- A proof of concept demonstrating the DLL-load proxying using undocumented Syscalls.☆333Updated last week
- An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer☆475Updated last year
- Experimental Windows x64 Kernel Rootkit with anti-rootkit evasion features.☆521Updated this week
- Bypass Userland EDR hooks by Loading Reflective Ntdll in memory from a remote server based on Windows ReleaseID to avoid opening a handle…☆292Updated last year
- Performing Indirect Clean Syscalls☆514Updated last year
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆628Updated 4 months ago
- A POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and re…☆443Updated last year
- HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.☆650Updated last year
- A small x64 library to load dll's into memory.☆429Updated last year
- ☆248Updated last year
- TartarusGate, Bypassing EDRs☆564Updated 3 years ago
- A BOF that runs unmanaged PEs inline☆573Updated 3 months ago
- A new technique that can be used to bypass memory scanners. This can be useful in hiding problematic code (such as reflective loaders imp…☆292Updated 4 months ago
- Proof of Concept for manipulating the Kernel Callback Table in the Process Environment Block (PEB) to perform process injection and hijac…☆203Updated 3 months ago
- Abusing mhyprotect to kill AVs / EDRs / XDRs / Protected Processes.☆389Updated last year
- PoCs for Kernelmode rootkit techniques research.☆354Updated last month
- Threadless Process Injection through entry point hijacking☆342Updated 5 months ago
- DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.☆484Updated 2 years ago
- BOF implementation of @_EthicalChaos_'s ThreadlessInject project. A novel process injection technique with no thread creation, released a…☆371Updated last year
- C++ self-Injecting dropper based on various EDR evasion techniques.☆366Updated last year
- Encrypted shellcode Injection to avoid Kernel triggered memory scans☆361Updated last year
- shellcode loader for your evasion needs☆311Updated 3 months ago
- For when DLLMain is the only way☆368Updated 3 months ago
- ☆338Updated last year
- Use hardware breakpoint to dynamically change SSN in run-time☆246Updated 10 months ago
- PoC Implementation of a fully dynamic call stack spoofer☆742Updated 7 months ago
- Unorthodox and stealthy way to inject a DLL into the explorer using icons☆306Updated 2 weeks ago
- An easily modifiable shellcode template for Windows x64 written in C☆247Updated last year