N3agu / Akame-Loader
Akame is an open-source, shellcode loader written in C++17
☆19Updated 2 weeks ago
Alternatives and similar repositories for Akame-Loader:
Users that are interested in Akame-Loader are comparing it to the libraries listed below
- My personal shellcode loader☆31Updated 2 years ago
- ☆20Updated last year
- Windows shellcode encoding and encrypting tool☆21Updated 2 years ago
- Change hash for a signed pe☆16Updated last year
- A (quite) simple steganography algorithm to hide shellcodes within bitmap image.☆22Updated 11 months ago
- C# loader capable of running stage-1 from remote url, file path as well as file share☆16Updated 2 years ago
- ☆52Updated 2 years ago
- ☆36Updated 2 years ago
- Interactive program for loading AES encrypted shellcode with Dynamic Invocation, and interactive .NET assemblies in memory.☆13Updated 3 years ago
- A Study in Obfuscation: Analyzing the effect of various techniques to bypass AV engines☆42Updated 2 years ago
- An attempt to make a LoadLibrary designed for offensive operations, in C# obviously.☆55Updated 3 years ago
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol…☆69Updated last year
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆45Updated last year
- This program is used to perform reflective DLL Injection to a remote process specified by the user.☆65Updated last year
- One gate to all syscalls!☆23Updated 3 years ago
- This project is an EDRSandblast fork, adding some features and custom pieces of code.☆22Updated last year
- Unhooks Bit Defender from NTDLL and KERNELBASE using a classic technique.☆54Updated last year
- Simple ETW unhook PoC. Overwrites NtTraceEvent opcode to disable ETW at Nt-function level.☆46Updated last year
- Load PE via XML Attribute☆30Updated 5 years ago
- A POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and re…☆23Updated last year
- ☆47Updated 2 years ago
- Unhook DLL via cleaning the DLL 's .text section☆9Updated 3 years ago
- ☆36Updated 2 years ago
- Small POC for process ghosting☆39Updated 3 years ago
- Cobalt Strike Malleable Profile Inline Patch Template: A Position Independent Code (PIC) Code Template For Creating Shellcode That Can Be…☆39Updated 4 years ago
- Artemis - C++ Hell's Gate Syscall Implementation☆32Updated last year
- Herpaderply Hollowing - a PE injection technique, hybrid between Process Hollowing and Process Herpaderping☆54Updated 2 years ago
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption☆84Updated 2 years ago
- x64 version☆34Updated 3 years ago
- Basic implementation of Cobalt Strikes - User Defined Reflective Loader feature☆100Updated 2 years ago