trustedsec / ELFLoader
☆263Updated 2 years ago
Alternatives and similar repositories for ELFLoader:
Users that are interested in ELFLoader are comparing it to the libraries listed below
- x64 Assembly HalosGate direct System Caller to evade EDR UserLand hooks☆199Updated last year
- Tools and technical write-ups describing attacking techniques that rely on concealing code execution on Windows.☆200Updated 2 years ago
- ☆191Updated 3 years ago
- miscellaneous scripts and programs☆227Updated 2 years ago
- FreshyCalls tries to make the use of syscalls comfortable and simple, without generating too much boilerplate and in modern C++17!☆318Updated 2 years ago
- A PoC implementation for dynamically masking call stacks with timers.☆260Updated last year
- A little tool to play with the Seclogon service☆308Updated 2 years ago
- Building and Executing Position Independent Shellcode from Object Files in Memory☆154Updated 3 years ago
- ☆489Updated 2 months ago
- GhostWriting Injection Technique.☆166Updated 6 years ago
- Load and execute COFF files and Cobalt Strike BOFs in-memory☆206Updated 2 years ago
- Beacon Object File Loader☆281Updated last year
- Dump the memory of any PPL with a Userland exploit chain☆334Updated last year
- An easily modifiable shellcode template for Windows x64 written in C☆202Updated last year
- Silence EDRs by removing kernel callbacks☆226Updated 4 years ago
- A small PoC that creates processes in Windows☆173Updated 7 months ago
- BOF implementation of @_EthicalChaos_'s ThreadlessInject project. A novel process injection technique with no thread creation, released a…☆369Updated last year
- ☆160Updated 3 years ago
- Load a dynamic library from memory by modifying the native Windows loader☆207Updated last week
- A shellcode function to encrypt a running process image when sleeping.☆334Updated 3 years ago
- An implementation and proof-of-concept of Process Forking.☆222Updated 3 years ago
- A basic emulation of an "RPC Backdoor"☆238Updated 2 years ago
- Shellcode Loader with Indirect Dynamic syscall Implementation , shellcode in MAC format, API resolving from PEB, Syscall calll and syscal…☆308Updated last year
- Reuse open handles to dynamically dump LSASS.☆236Updated 9 months ago
- You shall pass☆252Updated 2 years ago
- Use hardware breakpoints to spoof the call stack for both syscalls and API calls☆184Updated 7 months ago
- PoC MSVC COFF Object file loader/injector.☆169Updated 3 years ago
- A PoC implementation for spoofing arbitrary call stacks when making sys calls (e.g. grabbing a handle via NtOpenProcess)☆460Updated 2 years ago
- Experiment on reproducing Obfuscate & Sleep☆140Updated 3 years ago