aniko33 / AlcatrazLdrLinks
Evasive shellcode loader with indirect syscalls, Thread name-calling allocation, PoolParty injection
☆10Updated 10 months ago
Alternatives and similar repositories for AlcatrazLdr
Users that are interested in AlcatrazLdr are comparing it to the libraries listed below
Sorting:
- a demo module for the kaine agent to execute and inject assembly modules☆42Updated last year
- Shadow Rebirth - An Aggressive Outbreak Anti-Debugging Technique☆19Updated last year
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆45Updated last year
- Shellcode Loader Utilizing ETW Events☆67Updated 10 months ago
- A simple POC to show how to chain multiple callbacks via tail calls to artificially construct a call stack☆91Updated 2 weeks ago
- https://github.com/janoglezcampos/c_syscalls with the ASM rewritten by myself for Visual Studio's Compiler.☆33Updated last year
- Implementing an early exception handler for hooking and threadless process injection without relying on VEH or SEH☆135Updated 4 months ago
- ☆42Updated 10 months ago
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆64Updated 2 years ago
- Shellcode capable of bypassing EAF / IAF mitigations☆27Updated 2 years ago
- ☆52Updated last year
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated 2 years ago
- Reimplementation of the KExecDD DSE bypass technique.☆57Updated last year
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆66Updated 2 years ago
- LibWinHttp is a simplified WinHTTP wrapper designed as a Crystal Palace shared library for implant development. Its primary purpose is to…☆40Updated 2 months ago
- Research into removing strings & API call references at compile-time (Anti-Analysis)☆28Updated last year
- Evade behavioral analysis by executing malicious code within trusted Microsoft call stacks, patchless hooking library IAT/EAT.☆124Updated last month
- In-memory hiding technique☆63Updated last year
- Heap encryption in Nim☆20Updated last year
- A runtime for developing large-scale and complex shellcode.☆21Updated last week
- arm64 linux position-independent shellcode framework☆27Updated 3 weeks ago
- A unique introduction to native runtime obfuscation.☆74Updated 10 months ago
- BYOVD Technique Example using viragt64 driver☆65Updated last year
- PIC shellcode (C/C++) development toolkit designed for malware developers.☆117Updated 2 weeks ago
- early cascade injection PoC based on Outflanks blog post, in rust☆61Updated last year
- shell code example☆67Updated 3 weeks ago
- Mirage is a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆103Updated 10 months ago
- A powerful Windows UI monitoring and DNS exfiltration tool written in Rust, combining advanced UI event capture capabilities with secure …☆19Updated 10 months ago
- Exploiting the KsecDD Windows driver through Server Silos☆73Updated last year
- PoC arbitrary WPM without a process handle☆20Updated 2 years ago