Chainski / PandaLoader

A WIP shellcode loader tool which bypasses AV/EDR, coded in C++, and equipped with a minimal console builder.

Date Created 2024-08-16 (about a month ago)
Commits 27 (last one 27 days ago)
Stargazers 33 (0 this week)
Watchers 1 (0 this week)
Forks 6
License mit
Ranking

RepositoryStats indexes 565,279 repositories, of these Chainski/PandaLoader is ranked #531,083 (6th percentile) for total stargazers, and #521,451 for total watchers. Github reports the primary language for this repository as C++, for repositories using this language it is ranked #28,834/30,279.

Chainski/PandaLoader is also tagged with popular topics, for these it's ranked: powershell (#734/773),  malware (#535/559),  redteam (#452/473),  obfuscation (#199/217),  shellcode (#119/125)

Other Information

Chainski/PandaLoader has Github issues enabled, there are 2 open issues and 1 closed issue.

Homepage URL: https://github.com/Chainski/PandaLoader

Star History

Github stargazers over time

Watcher History

Github watchers over time, collection started in '23

Recent Commit History

27 commits on the default branch (main) since jan '22

Yearly Commits

Commits to the default branch (main) per year

Issue History

Languages

The primary language is C++ but there's also others...

updated: 2024-09-25 @ 07:54am, id: 843457352 / R_kgDOMkYjSA