DripLoader: Evasive shellcode loader for bypassing event-based injection detection

DripLoader Evasive shellcode loader for bypassing event-based injection detection, without necessarily suppressing event collection (still added direct syscalls, just so I don’t have to deal with AV). The project is aiming to highlight the...