Shhhloader v1.7.2 releases: SysWhispers Shellcode Loader

Shhhloader Shhhloader is a SysWhispers/GetSyscallStub Shellcode Loader that is currently a Work in Progress. It takes raw shellcode as input and compiles a C++ stub that uses syscalls to try and bypass AV/EDR. The...