Cyber security

MaldevAcademyLdr.1 – Advanced EXE Loader Unveiled

It is our latest innovation in cybersecurity tools. This EXE loader goes beyond conventional designs, offering advanced features for robust system interactions.

With a focus on enhanced security and sophisticated integration capabilities, it’s set to revolutionize the way users interface with executable files.

EXE Loader

Maldev Academy’s October update saw several interesting modules being released to our users. One of them was our DLL loader that was successfully tested against several EDRs including MDE and Crowdstrike.

We promised to release an EXE version of the loader on GitHub.

Features

  • Indirect-Syscalls using an improved HellsHall implementation.
  • Dll Unhooking via the \KnownDlls\ directory
  • Payload injection by chunking
  • Using custom AES encryption library.
  • Executing payload via Thread Pool APIs.
  • Obfuscating IAT using API hashing and API camouflage.
  • CRT library independent.

Demo

Tamil S

Tamil has a great interest in the fields of Cyber Security, OSINT, and CTF projects. Currently, he is deeply involved in researching and publishing various security tools with Kali Linux Tutorials, which is quite fascinating.

Recent Posts

PwnedPasswordsDownloader – Efficient Downloading Of HIBP Password Hashes Using Curl Parallelism

Thanks for HIBP and this downloader. At first I was considering using it, but the…

3 days ago

Cybersecurity Conferences – A Comprehensive Slide Collection

Comprehensive repository for presentation slides from major cybersecurity conferences held in 2023 and 2024. It…

7 days ago

DLL Proxy Generator – Harnessing Advanced Proxy Capabilities

Generate a proxy dll for arbitrary dll, while also loading a user-defined secondary dll. In…

7 days ago

DLL Universal Patcher – A Comprehensive Guide To Advanced Binary Patching

DLL Universal Patcher is a flexible and convenient code patcher that doesn't touch the files…

7 days ago

RustiveDump : A Rust-Based Tool For Efficient Memory Dumping Of lsass.exe

RustiveDump is a Rust-based tool designed to dump the memory of the lsass.exe process using…

1 week ago

SharpExclusionFinder – Streamlining Windows Defender Exclusion Checks With Advanced Scanning Capabilities

This C# program finds Windows Defender folder exclusions using Windows Defender through its command-line tool…

1 week ago