N3agu / Akame-Loader
Akame is an open-source, UD shellcode loader written in C++17.
☆19Updated 7 months ago
Alternatives and similar repositories for Akame-Loader:
Users that are interested in Akame-Loader are comparing it to the libraries listed below
- C# loader capable of running stage-1 from remote url, file path as well as file share☆15Updated 2 years ago
- My personal shellcode loader☆32Updated last year
- A Study in Obfuscation: Analyzing the effect of various techniques to bypass AV engines☆41Updated 2 years ago
- Crossplatform tool for inject shellcode into .exe and .dll binaries (x86 and x64)☆57Updated 9 months ago
- Simple PoC to locate hooked functions by EDR in ntdll.dll☆36Updated last year
- Windows shellcode encoding and encrypting tool☆21Updated 2 years ago
- Unhooks Bit Defender from NTDLL and KERNELBASE using a classic technique.☆54Updated last year
- A (quite) simple steganography algorithm to hide shellcodes within bitmap image.☆21Updated 9 months ago
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol…☆68Updated last year
- ☆20Updated last year
- This program is used to perform reflective DLL Injection to a remote process specified by the user.☆65Updated last year
- Inject shellcode to process using Windows NTAPI for bypassing EDRs and Antiviruses☆40Updated 4 years ago
- Simple ETW unhook PoC. Overwrites NtTraceEvent opcode to disable ETW at Nt-function level.☆45Updated 11 months ago
- ☆36Updated 2 years ago
- An attempt to make a LoadLibrary designed for offensive operations, in C# obviously.☆54Updated 2 years ago
- C# implementation of Shellcode delivery techniques using PInvoke and DInvoke variations for API calling.☆35Updated 3 years ago
- Artemis - C++ Hell's Gate Syscall Implementation☆31Updated last year
- Interactive program for loading AES encrypted shellcode with Dynamic Invocation, and interactive .NET assemblies in memory.☆13Updated 2 years ago
- This is a simple project made to evade https://github.com/thefLink/Hunt-Sleeping-Beacons by using a busy wait instead of beacon's built i…☆32Updated 3 years ago
- Collection of shellcode injection and execution techniques☆16Updated 3 years ago
- Small POC for process ghosting☆39Updated 3 years ago
- ☆49Updated 2 years ago
- Persistence via Shell Extensions☆64Updated last year
- ☆36Updated 2 years ago
- ☆37Updated last year
- Change hash for a signed pe☆15Updated last year
- Basic implementation of Cobalt Strikes - User Defined Reflective Loader feature☆99Updated last year
- A PoC tool for exploiting leaked process and thread handles☆30Updated last year
- ksc4cpp is a shellcode framework for windows kernel based on C++☆22Updated 2 years ago
- One gate to all syscalls!☆23Updated 2 years ago