furax124 / Protect_Loader
A fucking real shellcode loader with a GUI. Work-in-Progress.
☆72Updated 4 months ago
Alternatives and similar repositories for Protect_Loader
Users that are interested in Protect_Loader are comparing it to the libraries listed below
Sorting:
- Bypasses AMSI protection through remote memory patching and parsing technique.☆37Updated this week
- Construct the payload at runtime using an array of offsets☆63Updated 10 months ago
- Malleable shellcode loader written in C and Assembly utilizing direct or indirect syscalls for evading EDR hooks☆105Updated 4 months ago
- A stealthy, assembly-based tool for secure function address resolution, offering a robust alternative to GetProcAddress.☆72Updated last year
- Good CLR Host with Native patchless AMSI Bypass☆62Updated last month
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆35Updated this week
- Template-based generation of shellcode loaders☆77Updated last year
- kernel-mode DLL Injector☆74Updated 3 weeks ago
- shell code example☆49Updated this week
- Mirage is a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆77Updated 2 months ago
- Shellcode loader☆81Updated 5 months ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆74Updated 9 months ago
- ☆55Updated 6 months ago
- remote process injections using pool party techniques☆60Updated 3 months ago
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆28Updated this week
- Dirty PoC on how to abuse S1's VEH for Vectored Syscalls and Local Execution☆42Updated 10 months ago
- Tool for working with Indirect System Calls in Cobalt Strike's Beacon Object Files (BOF) using SysWhispers3 for EDR evasion☆81Updated last month
- A COFF Loader written in Rust☆100Updated last week
- Threadless shellcode injection tool☆64Updated 9 months ago
- Section-based payload obfuscation technique for x64☆59Updated 9 months ago
- early cascade injection PoC based on Outflanks blog post, in rust☆58Updated 6 months ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆44Updated last year
- Library that eases the use of indirect syscalls. Quite interesting AV/EDR bypass as PoC.☆94Updated last week
- Shellcode loader using direct syscalls via Hell's Gate and payload encryption.☆89Updated 11 months ago
- A reflective DLL development template for the Rust programming language☆86Updated this week
- ☆105Updated 6 months ago
- ForsHops☆44Updated last month
- A Rust version of Mirage, a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆34Updated 2 months ago
- Indirect Syscall with TartarusGate Approach in Go☆121Updated 5 months ago
- Research into WinSxS binaries and finding hijackable paths☆28Updated 3 weeks ago