trustedsec / ELFLoader
☆265Updated 2 years ago
Alternatives and similar repositories for ELFLoader:
Users that are interested in ELFLoader are comparing it to the libraries listed below
- x64 Assembly HalosGate direct System Caller to evade EDR UserLand hooks☆202Updated last year
- GhostWriting Injection Technique.☆166Updated 6 years ago
- A PoC implementation for dynamically masking call stacks with timers.☆265Updated 2 years ago
- ☆191Updated 3 years ago
- Silence EDRs by removing kernel callbacks☆228Updated 4 years ago
- Tools and technical write-ups describing attacking techniques that rely on concealing code execution on Windows☆203Updated 2 years ago
- FreshyCalls tries to make the use of syscalls comfortable and simple, without generating too much boilerplate and in modern C++17!☆321Updated 2 years ago
- A very proof-of-concept port of InlineWhispers for using syscalls in Nim projects.☆163Updated 3 years ago
- Load and execute COFF files and Cobalt Strike BOFs in-memory☆209Updated 2 years ago
- Beacon Object File Loader☆282Updated last year
- Detect strange memory regions and DLLs☆177Updated 3 years ago
- Yet another variant of Process Hollowing☆376Updated 3 weeks ago
- EarlyBird process hollowing technique (BOF) - Spawns a process in a suspended state, inject shellcode, hijack main thread with APC, and e…☆273Updated last year
- A basic emulation of an "RPC Backdoor"☆240Updated 2 years ago
- ☆494Updated 3 months ago
- A shellcode function to encrypt a running process image when sleeping.☆335Updated 3 years ago
- Process Ghosting Tool☆169Updated 3 years ago
- A small PoC that creates processes in Windows☆175Updated 8 months ago
- ☆190Updated 2 years ago
- PoC MSVC COFF Object file loader/injector.☆171Updated 3 years ago
- Building and Executing Position Independent Shellcode from Object Files in Memory☆155Updated 4 years ago
- Dump the memory of any PPL with a Userland exploit chain☆332Updated last year
- Experiment on reproducing Obfuscate & Sleep☆141Updated 3 years ago
- An easily modifiable shellcode template for Windows x64 written in C☆247Updated last year
- Phantom DLL hollowing PoC☆355Updated 2 years ago
- Implementation of Advanced Module Stomping and Heap/Stack Encryption☆214Updated last year
- Shellcode Loader Implementing Indirect Dynamic Syscall , API Hashing, Fileless Shellcode retrieving using Winsock2☆291Updated last year
- A variant of Gargoyle for x64 to hide memory artifacts using ROP only and PIC☆352Updated 2 years ago
- The code is a pingback to the Dark Vortex blog: https://0xdarkvortex.dev/hiding-memory-allocations-from-mdatp-etwti-stack-tracing/☆177Updated 2 years ago
- WTSRM☆207Updated 2 years ago