Full width home advertisement

Post Page Advertisement [Top]

EByte-Shellcode-Loader is a shellcode loader that uses indirect syscalls written in D language. The loader bypasses user-mode hooks by resolving system calls manually from NTDLL using a hash-based method. The project includes various tools written in Go and Python to generate shellcode from executables and automate the shellcode extraction and loader compilation process.

Link :
https://github.com/EvilBytecode/EByte-Shellcode-Loader submitted by /u/Temporary_Hope_7198
[link] [comments]


http://dlvr.it/TDKXSv

No comments:

Post a Comment

'; (function() { var dsq = document.createElement('script'); dsq.type = 'text/javascript'; dsq.async = true; dsq.src = '//' + disqus_shortname + '.disqus.com/embed.js'; (document.getElementsByTagName('head')[0] || document.getElementsByTagName('body')[0]).appendChild(dsq); })();

Bottom Ad [Post Page]

| Designed by Colorlib