trustedsec / ELFLoader
☆268Updated 2 years ago
Alternatives and similar repositories for ELFLoader:
Users that are interested in ELFLoader are comparing it to the libraries listed below
- ☆195Updated 4 years ago
- GhostWriting Injection Technique.☆168Updated 7 years ago
- A PoC implementation for dynamically masking call stacks with timers.☆270Updated 2 years ago
- Load and execute COFF files and Cobalt Strike BOFs in-memory☆214Updated 2 years ago
- x64 Assembly HalosGate direct System Caller to evade EDR UserLand hooks☆204Updated 2 years ago
- Tools and technical write-ups describing attacking techniques that rely on concealing code execution on Windows☆206Updated 2 years ago
- FreshyCalls tries to make the use of syscalls comfortable and simple, without generating too much boilerplate and in modern C++17!☆327Updated 2 years ago
- Building and Executing Position Independent Shellcode from Object Files in Memory☆157Updated 4 years ago
- Move CS beacon to GPU memory when sleeping☆243Updated 3 years ago
- The code is a pingback to the Dark Vortex blog: https://0xdarkvortex.dev/hiding-memory-allocations-from-mdatp-etwti-stack-tracing/☆182Updated 2 years ago
- ☆508Updated 5 months ago
- ☆197Updated 2 years ago
- Silence EDRs by removing kernel callbacks☆229Updated 4 years ago
- Beacon Object File Loader☆285Updated last year
- EarlyBird process hollowing technique (BOF) - Spawns a process in a suspended state, inject shellcode, hijack main thread with APC, and e…☆278Updated 2 years ago
- A very proof-of-concept port of InlineWhispers for using syscalls in Nim projects.☆167Updated 3 years ago
- Dump the memory of any PPL with a Userland exploit chain☆333Updated 2 years ago
- A basic emulation of an "RPC Backdoor"☆239Updated 2 years ago
- Detect strange memory regions and DLLs☆179Updated 3 years ago
- An implementation and proof-of-concept of Process Forking.☆225Updated 3 years ago
- ☆162Updated 3 years ago
- CobaltWhispers is an aggressor script that utilizes a collection of Beacon Object Files (BOF) for Cobalt Strike to perform process inject…☆229Updated 2 years ago
- A small PoC that creates processes in Windows☆176Updated 9 months ago
- A variant of Gargoyle for x64 to hide memory artifacts using ROP only and PIC☆364Updated 2 years ago
- Process Ghosting Tool☆170Updated 3 years ago
- miscellaneous scripts and programs☆237Updated 2 months ago
- Use hardware breakpoints to spoof the call stack for both syscalls and API calls☆190Updated 9 months ago
- A Nim implementation of reflective PE-Loading from memory☆275Updated 6 months ago
- A Visual Studio template used to create Cobalt Strike BOFs☆298Updated 3 years ago
- Shellcode Loader with Indirect Dynamic syscall Implementation , shellcode in MAC format, API resolving from PEB, Syscall calll and syscal…☆308Updated last year