Vasco0x4 / ShellLoader_Hub
Shellcode Loader Library.
☆10Updated 4 months ago
Alternatives and similar repositories for ShellLoader_Hub
Users that are interested in ShellLoader_Hub are comparing it to the libraries listed below
Sorting:
- Implementing the ghostly hollowing PE injection technique using tampered syscalls.☆151Updated 2 months ago
- This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.☆63Updated 2 weeks ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆74Updated 9 months ago
- ShadeLoader is a shellcode loader designed to bypass most antivirus software. 壳代码, 杀毒软件, 绕过☆39Updated 9 months ago
- Malleable shellcode loader written in C and Assembly utilizing direct or indirect syscalls for evading EDR hooks☆105Updated 4 months ago
- A WIP shellcode loader tool which bypasses AV/EDR, coded in C++, and equipped with a minimal console builder.☆52Updated 3 weeks ago
- Construct the payload at runtime using an array of offsets☆63Updated 10 months ago
- Pattern-based AMSI bypass that patches AMSI.dll in memory by modifying comparison values, conditional jumps, and function prologues to ne…☆14Updated this week
- Injecting DLL into LSASS at boot☆94Updated 2 weeks ago
- Sleep obfuscation☆222Updated 5 months ago
- Shellcode loader☆81Updated 5 months ago
- Decrypting yandex browser passwords☆19Updated last month
- Classic Process Injection with Memory Evasion Techniques implemantation☆69Updated last year
- Shellcode loader using direct syscalls via Hell's Gate and payload encryption.☆89Updated 11 months ago
- Yet another C++ Cobalt Strike beacon dropper with Compile-Time API hashing and custom indirect syscalls execution☆178Updated last year
- A simple Sleepmask BOF example☆100Updated 8 months ago
- This repository implements Threadless Injection in C☆166Updated last year
- A Powershell AMSI Bypass technique via Vectored Exception Handler (VEH). This technique does not perform assembly instruction patching, f…☆160Updated 11 months ago
- Threadless shellcode injection tool☆64Updated 9 months ago
- TypeLib persistence technique☆115Updated 6 months ago
- A Python-based VBScript Code Obfuscator☆39Updated last month
- .bin file to shellcode convertor☆37Updated 10 months ago
- Port of Cobalt Strike's Process Inject Kit☆175Updated 5 months ago
- Early Bird Cryo Injections – APC-based DLL & Shellcode Injection via Pre-Frozen Job Objects☆95Updated last month
- Bypass LSA protection using the BYODLL technique☆158Updated 7 months ago
- BOF with Synthetic Stackframe☆145Updated 2 months ago
- Magical obfuscator, supports obfuscating EXE, BOF, and ShellCode.☆153Updated 5 months ago
- Reflective DLL Injection Made Bella☆226Updated 4 months ago
- Another approach of Threadless injection discovered by @_EthicalChaos_ in c that loads a module into the target process and stomps it, an…☆178Updated last year
- Proof of Concept for manipulating the Kernel Callback Table in the Process Environment Block (PEB) to perform process injection and hijac…☆220Updated 6 months ago