vic4key / QLoader
QLoader is a PE loader creator that helps you quickly create a non-exe loader for application
☆102Updated 3 months ago
Alternatives and similar repositories for QLoader:
Users that are interested in QLoader are comparing it to the libraries listed below
- Create a new thread that will suspend every thread and encrypt its stack, then going to sleep , then decrypt the stacks and resume thread…☆157Updated last year
- Block any Process to open HANDLE to your process , only SYTEM is allowed to open handle to your process ,with that you can avoid remote m…☆167Updated last year
- Detects virtual machines and malware analysis environments☆117Updated 2 years ago
- Standalone Metasploit-like XOR encoder for shellcode☆46Updated 8 months ago
- A dynamic unpacking tool☆130Updated last year
- Simple dotnet Native AOT app that uses AsmResolver to convert shellcode to PE☆65Updated last year
- Easy XOR string encryption for NET based binaries☆133Updated last year
- ☆190Updated 2 years ago
- Load static-compiled PE from remote server.☆59Updated 3 years ago
- Implementation of Advanced Module Stomping and Heap/Stack Encryption☆213Updated last year
- Detours implementation (x64/x86) which used only ntdll import☆88Updated 7 months ago
- Collection of DLL function export forwards for DLL export function proxying☆91Updated last year
- A tool for detecting manual/direct syscalls in x86 and x64 processes using Nirvana Hooks.☆106Updated 2 years ago
- PoC Anti-Rootkit/Anti-Cheat Driver.☆176Updated 3 months ago
- A nice process dumping tool☆78Updated 2 years ago
- CreateRemoteThread: how to pass multiple parameters to the remote thread function without shellcode.☆131Updated last year
- Proof of concept code for thread pool based process injection in Windows.☆111Updated last month
- An x86-64 code virtualizer for VM based obfuscation☆99Updated 3 weeks ago
- Read Memory without ReadProcessMemory for Current Process☆75Updated 2 years ago
- PoC: Rebuild A New Path Back to the Heaven's Gate (HITB 2021)☆102Updated 3 years ago
- A universal binary patching dll.☆84Updated 3 months ago
- Walks the CFG bitmap to find previously executable but currently hidden shellcode regions☆105Updated last year
- Use hardware breakpoints to spoof the call stack for both syscalls and API calls☆184Updated 7 months ago
- POC Ring3 Windows Rootkit (x86 / x64) - Hide processes and files☆54Updated last year
- CaveCarver - PE backdooring tool which utilizes and automates code cave technique☆217Updated last year
- A x64 PE Packer/Protector Developed in C++ and VisualStudio☆51Updated last year
- A Bumblebee-inspired Crypter☆80Updated 2 years ago
- My adventures in learning about different userland malware techniques, such as syscalls, injection, unhooking or sandbox evasion.☆69Updated last year
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption☆80Updated last year