arsium / PELoaderLinks
☆20Updated 2 years ago
Alternatives and similar repositories for PELoader
Users that are interested in PELoader are comparing it to the libraries listed below
Sorting:
- My personal shellcode loader☆31Updated 2 years ago
- Detect BypassUAC using AMSI☆26Updated 5 months ago
- ☆32Updated last year
- Change hash for a signed pe☆16Updated 2 years ago
- Simple ETW unhook PoC. Overwrites NtTraceEvent opcode to disable ETW at Nt-function level.☆48Updated last year
- 32 bit process inject shellcode to 32 bit process and 64 bit process☆35Updated 2 years ago
- This is a simple project made to evade https://github.com/thefLink/Hunt-Sleeping-Beacons by using a busy wait instead of beacon's built i…☆34Updated 3 years ago
- Windows API Call Obfuscation☆109Updated 2 years ago
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆64Updated 2 years ago
- Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.☆62Updated 3 years ago
- Set the process mitigation policy for loading only Microsoft Modules , and block any userland 3rd party modules☆42Updated 2 years ago
- A basic C2 framework written in C☆60Updated last year
- Hide Port In Windows☆40Updated 9 months ago
- Loading Fileless Remote PE from URI to memory with argument passing and ETW patching and NTDLL unhooking and No New Thread technique☆72Updated 2 years ago
- bring your own vulnerable driver☆102Updated 2 years ago
- ☆42Updated 2 years ago
- A memory-based evasion technique which makes shellcode invisible from process start to end.☆17Updated last year
- Unhook DLL via cleaning the DLL 's .text section☆9Updated 3 years ago
- UAC Bypass using RequestTrace scheduled task☆20Updated 4 months ago
- Core Submodule of Exploration C2☆19Updated this week
- A rework of CMLuaUtil AutoElevated☆27Updated 2 years ago
- This program is used to perform reflective DLL Injection to a remote process specified by the user.☆66Updated 2 years ago
- Akame is an open-source, shellcode loader written in C++17☆20Updated 4 months ago
- Kill Protected Process Light Process (include av)☆58Updated last year
- Simulate per-process disconnection in red team environments☆98Updated 2 months ago
- Bypassing ETW with Csharp☆27Updated 3 years ago
- An implementation of an indirect system call☆129Updated last year
- POC of PPID spoofing using NtCreateUserProcess with syscalls to create a suspended process and performing process injection by overwritti…☆41Updated 3 years ago
- Get your data from the resource section manually, with no need for windows apis☆63Updated 9 months ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆45Updated last year