tlsbollei / KittyLoaderLinks
KittyLoader is a highly evasive loader written in C / Assembly
☆246Updated last month
Alternatives and similar repositories for KittyLoader
Users that are interested in KittyLoader are comparing it to the libraries listed below
Sorting:
- Code execution/injection technique using DLL PEB module structure manipulation☆213Updated 5 months ago
- Shellcode loader that executes embedded Lua from Rust.☆125Updated 11 months ago
- Gain insights into MS-RPC implementations that may be vulnerable using an automated approach and make it easy to visualize the data. By f…☆312Updated 3 weeks ago
- Reflective shellcode loaderwith advanced call stack spoofing and .NET support.☆219Updated last month
- Two tools written in C that block network traffic for blacklisted EDR processes, using either Windows Defender Firewall (WDF) or Windows …☆252Updated last month
- Playing around with Thread Context Hijacking. Building more evasive primitives to use as alternative for existing process injection techn…☆192Updated 4 months ago
- find dll base addresses without PEB WALK☆149Updated 4 months ago
- Boilerplate to develop raw and truly Position Independent Code (PIC).☆106Updated 9 months ago
- Mirage is a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆102Updated 8 months ago
- Sleep obfuscation☆248Updated 11 months ago
- Simple POC library to execute arbitrary calls proxying them via NdrServerCall2 or similar☆134Updated last year
- Bypass user-land hooks by syscall tampering via the Trap Flag☆131Updated 2 months ago
- "Service-less" driver loading☆162Updated 11 months ago
- Locate dlls and function addresses without PEB Walk and EAT parsing☆89Updated last week
- Activation Context Hijack☆170Updated 3 months ago
- ☆159Updated 11 months ago
- Injecting DLL into LSASS at boot☆145Updated 6 months ago
- Slides for COM Hijacking AV/EDR Talk on 38c3☆74Updated 10 months ago
- Shellcode loader☆94Updated 11 months ago
- A set of programs for analyzing common vulnerabilities in COM☆236Updated last year
- A reflective DLL development template for the Rust programming language☆109Updated last week
- Hells Hollow Windows 11 Rootkit technique to Hook the SSDT via Alt Syscalls☆194Updated 2 months ago
- Library that eases the use of indirect syscalls. Quite interesting AV/EDR bypass as PoC.☆159Updated 3 months ago
- Windows rootkit designed to work with BYOVD exploits☆211Updated 9 months ago
- Malleable shellcode loader written in C and Assembly utilizing direct or indirect syscalls for evading EDR hooks☆129Updated 10 months ago
- Payload encoding utility to effectively lower payload entropy.☆120Updated 7 months ago
- a modified CONTEXT based ropchain to circumvent CFG-FindHiddenShellcode and EtwTi-FluctuationMonitor☆106Updated last year
- This is the loader that supports running a program with Protected Process Light (PPL) protection functionality.☆271Updated 2 weeks ago
- Zero EAT touch way to retrieve function addresses (GetProcAddress on steroids)☆145Updated last year
- early cascade injection PoC based on Outflanks blog post☆232Updated last year