furax124 / Protect_Loader
A fucking real shellcode loader with a GUI. Work-in-Progress.
☆67Updated 2 weeks ago
Alternatives and similar repositories for Protect_Loader:
Users that are interested in Protect_Loader are comparing it to the libraries listed below
- Malleable shellcode loader written in C and Assembly utilizing direct or indirect syscalls for evading EDR hooks☆77Updated last month
- Mythic C2 Agent written in x64 PIC C☆65Updated this week
- ☆48Updated 3 months ago
- Template-based generation of shellcode loaders☆72Updated 9 months ago
- early cascade injection PoC based on Outflanks blog post, in rust☆50Updated 2 months ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆42Updated 10 months ago
- Construct the payload at runtime using an array of offsets☆61Updated 7 months ago
- Windows Thread Pool Injection Havoc Implementation☆28Updated 10 months ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆73Updated 5 months ago
- NidhoggScript is a tool to generate "script" file that allows execution of multiple commands for Nidhogg☆46Updated 11 months ago
- Shellcode loader☆75Updated 2 months ago
- A stealthy, assembly-based tool for secure function address resolution, offering a robust alternative to GetProcAddress.☆72Updated 10 months ago
- Classic Process Injection with Memory Evasion Techniques implemantation☆66Updated last year
- Section-based payload obfuscation technique for x64☆59Updated 5 months ago
- Indirect Syscall with TartarusGate Approach in Go☆103Updated last month
- Dirty PoC on how to abuse S1's VEH for Vectored Syscalls and Local Execution☆41Updated 6 months ago
- ☆104Updated 3 months ago
- Research into WinSxS binaries and finding hijackable paths☆26Updated 8 months ago
- UAC Bypass using CMSTP in Rust☆23Updated last month
- PowerShell script to generate ShellCode in various formats☆41Updated 4 months ago
- This is the combination of multiple evasion techniques to evade defenses. (Dirty Vanity)☆46Updated 8 months ago
- e(X)tensiable (Rust) Malware Toolkit: (Soon!) Full Featured Rust C2 Framework with Awesome Features!☆23Updated 5 months ago
- Create Anti-Copy DRM Malware☆51Updated 5 months ago
- ☆96Updated last year
- A collection of position independent coding resources☆64Updated last week
- Simple POC library to execute arbitrary calls proxying them via NdrServerCall2 or similar☆125Updated 5 months ago
- "Service-less" driver loading☆150Updated 2 months ago
- Rex Shellcode Loader for AV/EDR evasion☆29Updated 9 months ago
- A cmkr based win32 shellcode template for a unified build platform and more production friendly structure/testing.☆66Updated 2 months ago
- ☆60Updated 8 months ago