arsium / PELoader
☆20Updated last year
Related projects ⓘ
Alternatives and complementary repositories for PELoader
- My personal shellcode loader☆32Updated last year
- Simple ETW unhook PoC. Overwrites NtTraceEvent opcode to disable ETW at Nt-function level.☆42Updated 8 months ago
- TypeLib persistence technique☆68Updated 2 weeks ago
- ☆39Updated last year
- Halos Gate-based NTAPI Unhooker☆49Updated 2 years ago
- Bypassing ETW with Csharp☆26Updated 3 years ago
- Unhooks Bit Defender from NTDLL and KERNELBASE using a classic technique.☆52Updated last year
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆55Updated last year
- Set the process mitigation policy for loading only Microsoft Modules , and block any userland 3rd party modules☆42Updated last year
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆39Updated 10 months ago
- Inject shellcode into process via "EarlyBird"☆24Updated 3 years ago
- This is a simple project made to evade https://github.com/thefLink/Hunt-Sleeping-Beacons by using a busy wait instead of beacon's built i…☆30Updated 2 years ago
- Command and Control☆21Updated 2 months ago
- Code snippets to add on top of cobalt strike sleepmask kit so that ekko can work in a CFG protected process☆41Updated last year
- Cobaltstrike BOF to unhook any Nt api☆14Updated last year
- Akame is an open-source, UD shellcode loader written in C++17.☆19Updated 4 months ago
- ☆27Updated last year
- Change hash for a signed pe☆15Updated last year
- Herpaderply Hollowing - a PE injection technique, hybrid between Process Hollowing and Process Herpaderping☆45Updated 2 years ago
- ProcessHollowing via csharp☆12Updated 2 years ago
- ☆22Updated last year
- a demo module for the kaine agent to execute and inject assembly modules☆35Updated 2 months ago
- Various methods of executing shellcode☆68Updated last year
- Hide Port In Windows☆37Updated 2 weeks ago
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption☆77Updated last year
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆40Updated 8 months ago
- UAC Bypass via CMUACUtil & PEB Enumeration, Undetected for now.☆44Updated 6 months ago
- SharpElevator is a C# implementation of Elevator for UAC bypass. This UAC bypass was originally discovered by James Forshaw and publishe…☆49Updated 2 years ago
- bring your own vulnerable driver☆82Updated last year