N3agu / Akame-Loader
Akame is an open-source, UD shellcode loader written in C++17.
☆19Updated 4 months ago
Related projects ⓘ
Alternatives and complementary repositories for Akame-Loader
- My personal shellcode loader☆32Updated last year
- ☆20Updated last year
- Crossplatform tool for inject shellcode into .exe and .dll binaries (x86 and x64)☆52Updated 6 months ago
- Herpaderply Hollowing - a PE injection technique, hybrid between Process Hollowing and Process Herpaderping☆45Updated 2 years ago
- ☆12Updated last year
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol…☆67Updated 8 months ago
- Windows shellcode encoding and encrypting tool☆20Updated 2 years ago
- Inject shellcode to process using Windows NTAPI for bypassing EDRs and Antiviruses☆40Updated 3 years ago
- Unhooks Bit Defender from NTDLL and KERNELBASE using a classic technique.☆52Updated last year
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption☆77Updated last year
- A rework of CMLuaUtil AutoElevated☆22Updated 2 years ago
- Various methods of executing shellcode☆68Updated last year
- Change hash for a signed pe☆15Updated last year
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆39Updated 10 months ago
- PDF Icon File Type Spoofer☆12Updated 4 months ago
- A Study in Obfuscation: Analyzing the effect of various techniques to bypass AV engines☆41Updated 2 years ago
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆55Updated last year
- Flexible C# shellcode runner☆37Updated 2 years ago
- This project is an EDRSandblast fork, adding some features and custom pieces of code.☆20Updated last year
- Using syscall to load shellcode, Evasion techniques☆26Updated 3 years ago
- Load PE via XML Attribute☆29Updated 4 years ago
- Artemis - C++ Hell's Gate Syscall Implementation☆30Updated last year
- TypeLib persistence technique☆68Updated 2 weeks ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆40Updated 8 months ago
- Inject shellcode into process via "EarlyBird"☆24Updated 3 years ago
- Making Shellcode fully undetectable using uuid☆23Updated 3 years ago
- Simple PoC to locate hooked functions by EDR in ntdll.dll☆32Updated last year
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 2 years ago