AtomLdr
Payload loader
A DLL loader with advanced evasion techniques to bypass user-land hooks and load malicious payloads.
A DLL loader with advanced evasive features
654 stars
10 watching
87 forks
Language: C
last commit: over 1 year ago Related projects:
Repository | Description | Stars |
---|---|---|
mik0w/pallms | A collection of payloads designed to exploit vulnerabilities in large language models. | 64 |
joshfaust/alaris | A low-level shellcode loader designed to bypass modern EDR systems and protect malware execution flows. | 888 |
anthony-leclerc/dynlib-loader | A cross-platform runtime loader for dynamic libraries, enabling efficient loading of shared libraries on various platforms. | 1 |
airbus-cert/invoke-bof | Loads and executes a malicious payload in a Windows system using PowerShell. | 246 |
mstxq17/cve-2021-1675_rdl_lpe | A tool exploiting a vulnerability to bypass security measures by loading a malicious DLL into memory. | 147 |
b4rtik/hiddenpowershelldll | A PowerShell evasion tool that uses a DLL to bypass security measures and execute a hidden stager | 93 |
notsosecure/serializedpayloadgenerator | A tool to generate deserialization payloads for exploiting vulnerabilities in various frameworks | 101 |
trustedsec/elfloader | An ELF loader utility that resolves symbols and loads ELF objects on various x86 architectures. | 251 |
kyleavery/aceldr | A Cobalt Strike memory scanner evasion technique using code obfuscation and encryption to evade detection. | 878 |
tanc7/exocet-av-evasion | A toolkit for delivering and encrypting malware payloads to evade antivirus detection | 832 |
aeverj/nimshellcodeloader | A tool for loading and executing shellcode in Windows using Nim programming language | 619 |
ethul/purs-loader | A loader for Webpack that enables PureScript development with Hot Rebuilds and Bundling | 185 |
bindbc/bindbc-loader | An API for loading shared libraries in various platforms | 25 |
ex0dus-0x/ward | Creates stealthy droppers for loading malicious code into memory | 18 |
destine21/zipfileraider | An extension for Burp Suite that allows testing of ZIP file payloads by injecting and manipulating the content of uploaded files. | 70 |