jakobfriedl / BenevolentLoader
Shellcode loader using direct syscalls via Hell's Gate and payload encryption.
☆82Updated 6 months ago
Alternatives and similar repositories for BenevolentLoader:
Users that are interested in BenevolentLoader are comparing it to the libraries listed below
- ☆118Updated last year
- Windows NTLM hash dump utility written in C language, that supports Windows and Linux. Hashes can be dumped in realtime or from already s…☆50Updated 11 months ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆56Updated 4 months ago
- ☆119Updated 3 months ago
- Just another C2 Redirector using CloudFlare.☆79Updated 7 months ago
- Mythic C2 Agent written in x64 PIC C☆60Updated 2 weeks ago
- ☆105Updated 3 weeks ago
- DebugAmsi is another way to bypass AMSI through the Windows process debugger mechanism.☆92Updated last year
- Template-based generation of shellcode loaders☆68Updated 7 months ago
- NidhoggScript is a tool to generate "script" file that allows execution of multiple commands for Nidhogg☆44Updated 9 months ago
- Classic Process Injection with Memory Evasion Techniques implemantation☆64Updated last year
- Construct the payload at runtime using an array of offsets☆59Updated 5 months ago
- Simple POC library to execute arbitrary calls proxying them via NdrServerCall2 or similar☆119Updated 4 months ago
- Huffman Coding in Shellcode Obfuscation & Dynamic Indirect Syscalls Loader☆84Updated 9 months ago
- Splitting and executing shellcode across multiple pages☆98Updated last year
- This is the combination of multiple evasion techniques to evade defenses. (Dirty Vanity)☆46Updated 7 months ago
- A variation of ProcessOverwriting to execute shellcode on an executable's section☆147Updated last year
- ☆90Updated 3 months ago
- lsassdump via RtlCreateProcessReflection and NanoDump☆74Updated last month
- A newer iteration of TitanLdr with some newer hooks, and design. A generic user defined reflective DLL I built to prove a point to Mudge …☆166Updated last year
- Shellcode loader☆57Updated 3 weeks ago
- reflectively load and execute PEs locally and remotely bypassing EDR hooks☆149Updated 11 months ago
- Do some DLL SideLoading magic☆76Updated last year
- Section-based payload obfuscation technique for x64☆59Updated 4 months ago
- ☆134Updated last year
- A Powershell AMSI Bypass technique via Vectored Exception Handler (VEH). This technique does not perform assembly instruction patching, f…☆150Updated 6 months ago
- This repo goes with the blog entry at blog.malicious.group entitled "Writing your own RDI / sRDI loader using C and ASM".☆75Updated last year
- early cascade injection PoC based on Outflanks blog post, in rust☆49Updated last month
- Adaptive DLL hijacking / dynamic export forwarding - EAT preserve☆75Updated 4 months ago