arsium / PELoader
☆20Updated last year
Alternatives and similar repositories for PELoader:
Users that are interested in PELoader are comparing it to the libraries listed below
- My personal shellcode loader☆31Updated last year
- This is a simple project made to evade https://github.com/thefLink/Hunt-Sleeping-Beacons by using a busy wait instead of beacon's built i…☆32Updated 3 years ago
- Simple ETW unhook PoC. Overwrites NtTraceEvent opcode to disable ETW at Nt-function level.☆45Updated 11 months ago
- Unhooks Bit Defender from NTDLL and KERNELBASE using a classic technique.☆54Updated last year
- ☆39Updated last year
- ProcessHollowing via csharp☆12Updated 3 years ago
- A Simple PoC☆20Updated 8 months ago
- Hide Port In Windows☆38Updated 3 months ago
- A runtime that can hide instruction and memory data in the sleep time.☆18Updated this week
- Get your data from the resource section manually, with no need for windows apis☆58Updated 4 months ago
- Code snippets to add on top of cobalt strike sleepmask kit so that ekko can work in a CFG protected process☆43Updated last year
- ☆27Updated last year
- Change hash for a signed pe☆15Updated last year
- Reflective DLL injection Execution☆19Updated 2 years ago
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆62Updated last year
- Indirect NT syscalls LSASS dumper.☆39Updated last year
- Bypassing ETW with Csharp☆26Updated 3 years ago
- Halos Gate-based NTAPI Unhooker☆50Updated 2 years ago
- ☆36Updated 2 years ago
- Windows C++ Implant for Exploration C2☆25Updated last week
- (EDR) Dll Unhooking = kernel32.dll, kernelbase.dll, ntdll.dll, user32.dll, apphelp.dll, msvcrt.dll.☆18Updated 6 months ago
- An implementation of an indirect system call☆119Updated last year
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆43Updated 11 months ago
- C# API for Nidhogg rootkit☆17Updated 9 months ago
- ComObject Shellcode Loader with fake return address☆12Updated 3 years ago
- 32 bit process inject shellcode to 32 bit process and 64 bit process☆29Updated last year
- Kill Protected Process Light Process (include av)☆55Updated last year
- ☆26Updated last year
- This program is used to perform reflective DLL Injection to a remote process specified by the user.☆65Updated last year