It is our latest innovation in cybersecurity tools. This EXE loader goes beyond conventional designs, offering advanced features for robust system interactions.

With a focus on enhanced security and sophisticated integration capabilities, it’s set to revolutionize the way users interface with executable files.

EXE Loader

Maldev Academy’s October update saw several interesting modules being released to our users. One of them was our DLL loader that was successfully tested against several EDRs including MDE and Crowdstrike.

We promised to release an EXE version of the loader on GitHub.

Features

  • Indirect-Syscalls using an improved HellsHall implementation.
  • Dll Unhooking via the \KnownDlls\ directory
  • Payload injection by chunking
  • Using custom AES encryption library.
  • Executing payload via Thread Pool APIs.
  • Obfuscating IAT using API hashing and API camouflage.
  • CRT library independent.

Demo