C5Hackr / Eclipse
A unique introduction to native runtime obfuscation.
☆12Updated 2 months ago
Alternatives and similar repositories for Eclipse
Users that are interested in Eclipse are comparing it to the libraries listed below
Sorting:
- ☆24Updated 6 months ago
- A windows kernel mode driver that spoofs serial numbers when mapped and executes a malicious payload (FULLY from kernel!!!)☆31Updated 7 months ago
- Stealer in c++.☆38Updated 2 weeks ago
- codecave hook reverse engineering toolkit.☆36Updated last year
- WinApi Patcher is a straightforward tool leveraging windows API hooking to patch and modify certain behaviors in a targeted environment.☆39Updated 7 months ago
- Ransomware written in go, encrypt - decrypt.☆20Updated 2 weeks ago
- ☆45Updated 3 months ago
- Spoof the return address of any function call.☆10Updated 9 months ago
- A Free Open sourced crypter that builds a output .NET .exe Stub (Updated whenever I feel like it)☆14Updated last week
- ATL.dll and WmiMgmt.msc UAC Bypass☆12Updated 2 weeks ago
- Kill malawarebytes process. Can be ported to any programming language.☆9Updated 3 weeks ago
- a always updated and undetected temp spoof driver☆20Updated last month
- ☆12Updated last year
- Native Shellcode Injector Via Handle Hijacking & Pool Party.☆12Updated last year
- Shadow Rebirth - An Aggressive Outbreak Anti-Debugging Technique☆11Updated 5 months ago
- Exploit for eneio64.sys - Turning Physical Memory R/W into Virtual Memory R/W☆28Updated 2 weeks ago
- Deobfuscator for : https://github.com/Blank-c/BlankOBF☆14Updated last year
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆44Updated last year
- Research into removing strings & API call references at compile-time (Anti-Analysis)☆25Updated 11 months ago
- Decrypting yandex browser passwords☆19Updated last month
- Allows execution of Powershell scripts and files on a XWorm C2.☆11Updated this week
- Pattern-based AMSI bypass that patches AMSI.dll in memory by modifying comparison values, conditional jumps, and function prologues to ne…☆14Updated this week
- Using c++23 compile-time magic to produce obfuscated PIC strings and arrays.☆21Updated 11 months ago
- Unhook Ntdll.dll, Go & C++.☆22Updated 3 weeks ago
- simple user-mode Rootkit☆104Updated 2 years ago
- a demo module for the kaine agent to execute and inject assembly modules☆38Updated 8 months ago
- ☆38Updated 2 months ago
- How to bypass AMSI (Antimalware Scan Interface) in PowerShell/C++ by dynamically patching the AmsiScanBuffer function.☆17Updated 3 weeks ago
- My POC implementation of HVNC (Hidden VNC / Hidden Desktop)☆23Updated 4 months ago
- Change hash for a signed pe☆16Updated last year