arsium / PELoader
☆20Updated last year
Alternatives and similar repositories for PELoader:
Users that are interested in PELoader are comparing it to the libraries listed below
- My personal shellcode loader☆32Updated last year
- This is a simple project made to evade https://github.com/thefLink/Hunt-Sleeping-Beacons by using a busy wait instead of beacon's built i…☆32Updated 3 years ago
- Simple ETW unhook PoC. Overwrites NtTraceEvent opcode to disable ETW at Nt-function level.☆43Updated 10 months ago
- Change hash for a signed pe☆15Updated last year
- ☆39Updated last year
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆60Updated last year
- Indirect NT syscalls LSASS dumper.☆40Updated last year
- ☆27Updated last year
- A Simple PoC☆19Updated 7 months ago
- Bypassing ETW with Csharp☆26Updated 3 years ago
- A runtime that can hide instruction and memory data in the sleep time.☆17Updated this week
- Reflective DLL injection Execution☆19Updated 2 years ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆42Updated 10 months ago
- 32 bit process inject shellcode to 32 bit process and 64 bit process☆29Updated last year
- Unhooks Bit Defender from NTDLL and KERNELBASE using a classic technique.☆53Updated last year
- Use COM Component Bypass UAC,Dll Version☆33Updated 3 years ago
- Simple PoC to locate hooked functions by EDR in ntdll.dll☆36Updated last year
- Hide Port In Windows☆38Updated 2 months ago
- ☆22Updated last year
- Code snippets to add on top of cobalt strike sleepmask kit so that ekko can work in a CFG protected process☆43Updated last year
- Get your data from the resource section manually, with no need for windows apis☆56Updated 2 months ago
- Set the process mitigation policy for loading only Microsoft Modules , and block any userland 3rd party modules☆42Updated last year
- (EDR) Dll Unhooking = kernel32.dll, kernelbase.dll, ntdll.dll, user32.dll, apphelp.dll, msvcrt.dll.☆18Updated 5 months ago
- A basic C2 framework written in C☆58Updated 6 months ago
- Halos Gate-based NTAPI Unhooker☆49Updated 2 years ago
- This program is used to perform reflective DLL Injection to a remote process specified by the user.☆64Updated last year
- ☆35Updated last year
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆41Updated last year