N3agu / Akame-LoaderLinks
Akame is an open-source, shellcode loader written in C++17
☆20Updated 4 months ago
Alternatives and similar repositories for Akame-Loader
Users that are interested in Akame-Loader are comparing it to the libraries listed below
Sorting:
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol…☆70Updated last year
- My personal shellcode loader☆31Updated 2 years ago
- Windows shellcode encoding and encrypting tool☆21Updated 3 years ago
- Unhooks Bit Defender from NTDLL and KERNELBASE using a classic technique.☆55Updated 2 years ago
- A Study in Obfuscation: Analyzing the effect of various techniques to bypass AV engines☆43Updated 2 years ago
- ☆56Updated 3 years ago
- Crossplatform tool for inject shellcode into .exe and .dll binaries (x86 and x64)☆69Updated last year
- This is a simple project made to evade https://github.com/thefLink/Hunt-Sleeping-Beacons by using a busy wait instead of beacon's built i…☆34Updated 3 years ago
- This program is used to perform reflective DLL Injection to a remote process specified by the user.☆66Updated 2 years ago
- Artemis - C++ Hell's Gate Syscall Implementation☆33Updated last year
- POC of PPID spoofing using NtCreateUserProcess with syscalls to create a suspended process and performing process injection by overwritti…☆41Updated 3 years ago
- ☆50Updated 2 years ago
- Change hash for a signed pe☆16Updated 2 years ago
- shellcode-loaders and beacon-loaders☆70Updated last year
- Herpaderply Hollowing - a PE injection technique, hybrid between Process Hollowing and Process Herpaderping☆62Updated 2 years ago
- Unhook DLL via cleaning the DLL 's .text section☆9Updated 3 years ago
- Various methods of executing shellcode☆71Updated 2 years ago
- ☆39Updated 2 years ago
- abusing Process Hacker driver to terminate other processes (BYOVD)☆83Updated 2 years ago
- It stinks☆102Updated 3 years ago
- Basic implementation of Cobalt Strikes - User Defined Reflective Loader feature☆100Updated 2 years ago
- Flexible C# shellcode runner☆39Updated 3 years ago
- A rework of CMLuaUtil AutoElevated☆27Updated 2 years ago
- Simple PoC to locate hooked functions by EDR in ntdll.dll☆38Updated 2 years ago
- UUID based Shellcode loader for your favorite C2☆86Updated 3 years ago
- This project is created for research into antivirus evasion by unhooking.☆18Updated 3 years ago
- This is my own implementation of the Perun's Fart technique by Sektor7☆71Updated 3 years ago
- Load PE via XML Attribute☆31Updated 5 years ago
- ☆36Updated 2 years ago
- Bypass UAC by abusing the Internet Explorer Add-on installer☆54Updated 4 years ago