0xb11a1 / yetAnotherObfuscator
C# obfuscator that bypass windows defender
☆722Updated last year
Alternatives and similar repositories for yetAnotherObfuscator:
Users that are interested in yetAnotherObfuscator are comparing it to the libraries listed below
- Automated Multi UAC BYPASS for win10|win11|win12-pre-release|ws2019|ws2022☆440Updated 4 months ago
- DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.☆488Updated 2 years ago
- Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes☆960Updated last year
- C# tool for UAC bypasses☆423Updated 3 years ago
- This repo contains : simple shellcode Loader , Encoders (base64 - custom - UUID - IPv4 - MAC), Encryptors (AES), Fileless Loader (Winhttp…☆412Updated last year
- Loading Remote AES Encrypted PE in memory , Decrypted it and run it☆929Updated last year
- kill anti-malware protected processes ( BYOVD) ( Microsoft Won)☆930Updated last year
- Killer is a super simple tool designed to bypass AV/EDR security tools using various evasive techniques.☆791Updated 8 months ago
- Command and Control Framework written in C#☆392Updated last year
- Dump lsass using only NTAPI functions by hand-crafting Minidump files (without MiniDumpWriteDump!!!)☆578Updated 3 months ago
- An in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux.☆267Updated 2 years ago
- Now You See Me, Now You Don't☆917Updated 2 months ago
- A Highly capable Pe Packer☆693Updated 2 years ago
- Proof-of-concept obfuscation toolkit for C# post-exploitation tools☆526Updated 2 years ago
- A memory-based evasion technique which makes shellcode invisible from process start to end.☆1,173Updated last year
- Spartacus DLL/COM Hijacking Toolkit☆1,031Updated last year
- Simple & Powerful PowerShell Script Obfuscator☆555Updated last year
- Lifetime AMSI bypass☆618Updated last year
- Protected Process Dumper Tool☆533Updated last year
- .NET/PowerShell/VBA Offensive Security Obfuscator☆487Updated last year
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆656Updated 2 weeks ago
- HVNC for Cobalt Strike☆1,204Updated last year
- Stop Windows Defender programmatically☆964Updated 2 years ago
- CPP AV/EDR Killer☆396Updated last year
- ☆467Updated 4 months ago
- Collection of UAC Bypass Techniques Weaponized as BOFs☆486Updated last year
- Dynamically invoke arbitrary unmanaged code from managed code without PInvoke.☆731Updated 2 years ago
- UAC Bypass By Abusing Kerberos Tickets☆494Updated last year
- PoCs and tools for investigation of Windows process execution techniques☆912Updated 2 weeks ago
- Experimental Windows x64 Kernel Rootkit with anti-rootkit evasion features.☆527Updated 3 weeks ago