N3agu / Akame-Loader
Akame is an open-source, UD shellcode loader written in C++17.
☆19Updated 6 months ago
Alternatives and similar repositories for Akame-Loader:
Users that are interested in Akame-Loader are comparing it to the libraries listed below
- Windows shellcode encoding and encrypting tool☆21Updated 2 years ago
- ☆20Updated last year
- My personal shellcode loader☆32Updated last year
- Crossplatform tool for inject shellcode into .exe and .dll binaries (x86 and x64)☆56Updated 8 months ago
- Change hash for a signed pe☆15Updated last year
- PDF Icon File Type Spoofer☆13Updated 6 months ago
- A rework of CMLuaUtil AutoElevated☆23Updated 2 years ago
- C# loader capable of running stage-1 from remote url, file path as well as file share☆14Updated last year
- This program is used to perform reflective DLL Injection to a remote process specified by the user.☆64Updated last year
- This project is an EDRSandblast fork, adding some features and custom pieces of code.☆21Updated last year
- Fud Runpe Av Evasion / All Av Bypass☆32Updated last year
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆60Updated last year
- ☆35Updated last year
- Unhooks Bit Defender from NTDLL and KERNELBASE using a classic technique.☆53Updated last year
- Just another casual shellcode native loader☆24Updated 2 years ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆42Updated 10 months ago
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption☆80Updated last year
- DLL Hijacking and Mock directories technique to bypass Windows UAC security feature and getting high-level privileged reverse shell. Secu…☆37Updated 8 months ago
- A (quite) simple steganography algorithm to hide shellcodes within bitmap image.☆21Updated 8 months ago
- Using syscall to load shellcode, Evasion techniques☆26Updated 3 years ago
- Artemis - C++ Hell's Gate Syscall Implementation☆31Updated last year
- Unhook DLL via cleaning the DLL 's .text section☆8Updated 3 years ago
- Inject shellcode into process via "EarlyBird"☆24Updated 3 years ago
- Inject shellcode to process using Windows NTAPI for bypassing EDRs and Antiviruses☆40Updated 4 years ago
- Simple PoC to locate hooked functions by EDR in ntdll.dll☆36Updated last year
- An attempt to make a LoadLibrary designed for offensive operations, in C# obviously.☆54Updated 2 years ago
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆41Updated last year
- Interactive program for loading AES encrypted shellcode with Dynamic Invocation, and interactive .NET assemblies in memory.☆13Updated 2 years ago
- ☆46Updated 2 years ago