arsium / PELoader
☆20Updated last year
Related projects ⓘ
Alternatives and complementary repositories for PELoader
- My personal shellcode loader☆32Updated last year
- Set the process mitigation policy for loading only Microsoft Modules , and block any userland 3rd party modules☆42Updated last year
- Unhooks Bit Defender from NTDLL and KERNELBASE using a classic technique.☆53Updated last year
- Change hash for a signed pe☆15Updated last year
- Hide Port In Windows☆37Updated 3 weeks ago
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆55Updated last year
- This is a simple project made to evade https://github.com/thefLink/Hunt-Sleeping-Beacons by using a busy wait instead of beacon's built i…☆30Updated 2 years ago
- Simple ETW unhook PoC. Overwrites NtTraceEvent opcode to disable ETW at Nt-function level.☆42Updated 8 months ago
- Reflective DLL injection Execution☆19Updated 2 years ago
- ☆39Updated last year
- TypeLib persistence technique☆75Updated 3 weeks ago
- Halos Gate-based NTAPI Unhooker☆49Updated 2 years ago
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆39Updated 11 months ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆40Updated 8 months ago
- ☆12Updated last year
- ☆27Updated last year
- Inject shellcode into process via "EarlyBird"☆24Updated 3 years ago
- Bypassing ETW with Csharp☆26Updated 3 years ago
- ☆22Updated last year
- Unhook DLL via cleaning the DLL 's .text section☆8Updated 3 years ago
- Windows shellcode encoding and encrypting tool☆20Updated 2 years ago
- A rework of CMLuaUtil AutoElevated☆23Updated 2 years ago
- 32 bit process inject shellcode to 32 bit process and 64 bit process☆28Updated last year
- ☆34Updated last year
- A Simple PoC☆19Updated 5 months ago
- An implementation of an indirect system call☆116Updated last year