SaadAhla / HadesLdrLinks
Shellcode Loader Implementing Indirect Dynamic Syscall , API Hashing, Fileless Shellcode retrieving using Winsock2
☆13Updated 2 years ago
Alternatives and similar repositories for HadesLdr
Users that are interested in HadesLdr are comparing it to the libraries listed below
Sorting:
- Evilbytecode-Gate resolves Windows System Service Numbers (SSNs) using two methods: analyzing the Guard CF Table in ntdll.dll and parsing…☆23Updated 3 months ago
- DLL Hijacking and Mock directories technique to bypass Windows UAC security feature and getting high-level privileged reverse shell. Secu…☆42Updated last year
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆45Updated last year
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated 2 years ago
- abusing Process Hacker driver to terminate other processes (BYOVD)☆83Updated 2 years ago
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol…☆70Updated last year
- This project is an EDRSandblast fork, adding some features and custom pieces of code.☆23Updated last year
- A Bumblebee-inspired Crypter☆79Updated 2 years ago
- Various methods of executing shellcode☆71Updated 2 years ago
- Classic Process Injection with Memory Evasion Techniques implemantation☆70Updated last year
- API Hammering with C++20☆50Updated 3 years ago
- Research into removing strings & API call references at compile-time (Anti-Analysis)☆27Updated last year
- Standalone Metasploit-like XOR encoder for shellcode☆47Updated last year
- Change hash for a signed pe☆16Updated 2 years ago
- using the gpu to hide your payload☆59Updated 2 years ago
- C# loader capable of running stage-1 from remote url, file path as well as file share☆16Updated 2 years ago
- An Aggressor Script that utilizes NtCreateUserProcess to run binaries☆30Updated 6 months ago
- Antivirus killer using ring-0 kernel driver. Antivirus processes will automatically close while the killer is running.☆6Updated 2 years ago
- Artemis - C++ Hell's Gate Syscall Implementation☆33Updated last year
- This program is used to perform reflective DLL Injection to a remote process specified by the user.☆66Updated 2 years ago
- Red Team Operation's Defense Evasion Technique.☆54Updated last year
- a stage1 DLL loader with sleep obfuscation☆37Updated 2 years ago
- Splitting and executing shellcode across multiple pages☆102Updated 2 years ago
- ☆38Updated 2 years ago
- A small Aggressor script to help Red Teams identify foreign processes on a host machine☆84Updated 2 years ago
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆25Updated 10 months ago
- This code example allows you to create a malware.exe sample that can be run in the context of a system service, and could be used for loc…☆54Updated 2 years ago
- Ransomware written in go, encrypt - decrypt.☆26Updated 3 months ago
- Windows AppLocker Driver (appid.sys) LPE☆62Updated last year
- Simple PoC to locate hooked functions by EDR in ntdll.dll☆38Updated 2 years ago