Vasco0x4 / ShellLoader_HubLinks
Shellcode Loader Library.
☆10Updated 5 months ago
Alternatives and similar repositories for ShellLoader_Hub
Users that are interested in ShellLoader_Hub are comparing it to the libraries listed below
Sorting:
- This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.☆72Updated 2 months ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆75Updated 10 months ago
- Injecting DLL into LSASS at boot☆129Updated 2 months ago
- Malleable shellcode loader written in C and Assembly utilizing direct or indirect syscalls for evading EDR hooks☆111Updated 6 months ago
- Dumping App Bound Protected Credentials & Cookies Without Privileges.☆57Updated last month
- ShadeLoader is a shellcode loader designed to bypass most antivirus software. 壳代码, 杀毒软件, 绕过☆40Updated last month
- Construct the payload at runtime using an array of offsets☆63Updated last year
- .bin file to shellcode convertor☆38Updated last year
- Shellcode loader☆89Updated 7 months ago
- BOF with Synthetic Stackframe☆152Updated 4 months ago
- Hijacks code execution via overwriting Control Flow Guard pointers in combase.dll☆125Updated 2 months ago
- Implementing the ghostly hollowing PE injection technique using tampered syscalls.☆165Updated 3 months ago
- Pattern-based AMSI bypass that patches AMSI.dll in memory by modifying comparison values, conditional jumps, and function prologues to ne…☆18Updated last month
- Early Bird Cryo Injections – APC-based DLL & Shellcode Injection via Pre-Frozen Job Objects☆98Updated 3 months ago
- Sleep obfuscation☆229Updated 6 months ago
- Shellcode loader using direct syscalls via Hell's Gate and payload encryption.☆90Updated last year
- Run native PE or .NET executables entirely in-memory. Build the loader as an .exe or .dll—DllMain is Cobalt Strike UDRL-compatible☆221Updated 2 weeks ago
- A WIP shellcode loader tool which bypasses AV/EDR, coded in C++, and equipped with a minimal builder.☆57Updated 2 months ago
- Classic Process Injection with Memory Evasion Techniques implemantation☆70Updated last year
- Reflective shellcode loaderwith advanced call stack spoofing and .NET support.☆52Updated this week
- 「⚠️」Performing a BYOVD on the truesight.sys driver☆38Updated 7 months ago
- Threadless shellcode injection tool☆65Updated 11 months ago
- A Powershell AMSI Bypass technique via Vectored Exception Handler (VEH). This technique does not perform assembly instruction patching, f…☆161Updated last year
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆53Updated last month
- Leverage WindowsApp createdump tool to obtain an lsass dump☆150Updated 9 months ago
- TypeLib persistence technique☆117Updated 8 months ago
- Cobaltstrike Reflective Loader with Synthetic Stackframe☆127Updated 5 months ago
- Mirage is a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆92Updated 4 months ago
- Decrypting yandex browser passwords☆22Updated 3 months ago
- A lightweight tool that injects a custom assembly proxy into a target process to silently bypass AMSI scanning by redirecting AmsiScanBuf…☆41Updated last month