AlSch092 / ObfuscateThis
Templated Obfuscation example in C++ for protecting/hiding values in memory
☆31Updated 10 months ago
Alternatives and similar repositories for ObfuscateThis:
Users that are interested in ObfuscateThis are comparing it to the libraries listed below
- This program is used to perform reflective DLL Injection to a remote process specified by the user.☆64Updated last year
- Research of modifying exported function names at runtime (C/C++, Windows)☆17Updated 7 months ago
- ☆27Updated 6 months ago
- Research into removing strings & API call references at compile-time (Anti-Analysis)☆24Updated 7 months ago
- HEVD Exploit: ArbitraryWrite on Windows 10 22H2 - Bypassing KVA Shadow and SMEP via PML4 Entry Manipulation☆22Updated 6 months ago
- In-memory hiding technique☆45Updated last week
- API Hammering with C++20☆42Updated 2 years ago
- Windows AppLocker Driver (appid.sys) LPE☆47Updated 5 months ago
- Windows 10 DLL Injector via Driver utilizing VAD and hiding the loaded driver☆52Updated last year
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆60Updated last year
- A fast method to intercept syscalls from any user-mode process using InstrumentationCallback and detect any process using Instrumentation…☆25Updated last year
- Threadless injection via TLS callbacks☆16Updated last month
- havoc kaine plugin to mitigate PAGE_GUARD protected image headers using JOP gadgets☆26Updated 5 months ago
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆41Updated last year
- Exploiting the KsecDD Windows driver through Server Silos☆37Updated 2 months ago
- ☆21Updated 8 months ago
- Set the process mitigation policy for loading only Microsoft Modules , and block any userland 3rd party modules☆42Updated last year
- One Click Tool to Scan All the Enabled Protection of current Windows NT Kernel☆43Updated last year
- PoC exploit for HP Hardware Diagnostic's EtdSupp driver☆50Updated last year
- C# API for Nidhogg rootkit☆16Updated 8 months ago
- This script is used to unload PsSetCreateProcessNotifyRoutineEx, PsSetCreateProcessNotifyRoutine, PsSetLoadImageNotifyRoutine and PsSetCr…☆62Updated 11 months ago
- Proof of Concept example for abusing Process Hacker 2 (v2.39.124)☆19Updated 2 months ago
- Simple PoC to locate hooked functions by EDR in ntdll.dll☆36Updated last year
- Simple ETW unhook PoC. Overwrites NtTraceEvent opcode to disable ETW at Nt-function level.☆43Updated 10 months ago
- Classic Process Injection with Memory Evasion Techniques implemantation☆66Updated last year
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 2 years ago
- Simple dotnet Native AOT app that uses AsmResolver to convert shellcode to PE☆65Updated last year
- ☆35Updated last year
- A (quite) simple steganography algorithm to hide shellcodes within bitmap image.☆21Updated 8 months ago