C5Hackr / Segment-EncryptionLinks
☆26Updated last year
Alternatives and similar repositories for Segment-Encryption
Users that are interested in Segment-Encryption are comparing it to the libraries listed below
Sorting:
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆45Updated last year
- ☆28Updated last year
- A unique introduction to native runtime obfuscation.☆74Updated 8 months ago
- Research into removing strings & API call references at compile-time (Anti-Analysis)☆28Updated last year
- Obfuscating function calls using Vectored Exception Handlers by redirecting execution through exception-based control flow. Uses byte swa…☆96Updated 2 weeks ago
- kernel-mode DLL Injector☆117Updated 6 months ago
- ☆42Updated 9 months ago
- X86 Packer with Portable Executable compatibility.☆61Updated 2 months ago
- Utilizing DLang For Offensive Operations.☆11Updated 5 months ago
- Loads NTDLL, parses the PE file, extracts "Zw" functions, retrieves their System Service Numbers (SSNs), and prints each function’s name,…☆14Updated 6 months ago
- WinApi Patcher is a straightforward tool leveraging windows API hooking to patch and modify certain behaviors in a targeted environment.☆43Updated last year
- https://github.com/janoglezcampos/c_syscalls with the ASM rewritten by myself for Visual Studio's Compiler.☆31Updated last year
- A serie of exploits targeting eneio64.sys - Turning Physical Memory R/W into Virtual Memory R/W☆105Updated last month
- Evilbytecode-Gate resolves Windows System Service Numbers (SSNs) using two methods: analyzing the Guard CF Table in ntdll.dll and parsing…☆23Updated 6 months ago
- kASLR bypass technique on Intel CPUs.☆31Updated 6 months ago
- Proof-of-concept kernel driver that hijacks the Windows kernel extension table mechanism to preserve process notify callbacks even when a…☆92Updated 4 months ago
- Standalone Metasploit-like XOR encoder for shellcode☆50Updated last year
- Fast covert timing channel communication for inter-process and inter-processor communication on Windows systems.☆62Updated this week
- Detect BypassUAC using AMSI☆27Updated 9 months ago
- Exploiting the KsecDD Windows driver through Server Silos☆75Updated last year
- Safely manage the unloading of DLLs that have been hooked into a process. Context: https://github.com/KNSoft/KNSoft.SlimDetours/discussio…☆78Updated 4 months ago
- Herpaderply Hollowing - a PE injection technique, hybrid between Process Hollowing and Process Herpaderping☆64Updated 3 years ago
- a demo module for the kaine agent to execute and inject assembly modules☆42Updated last year
- Dynamically generated obfuscated jumps and/or function calls☆38Updated 2 years ago
- MacOS Stealer written in Rust. For Legal and Ethical Research Purposes Only.☆23Updated 10 months ago
- A windows kernel mode driver that spoofs serial numbers when mapped and executes a malicious payload (FULLY from kernel!!!)☆33Updated last year
- Hooking KPRCB IdlePreselect function to gain execution inside PID 0.☆73Updated 7 months ago
- Next gen process injection technique☆54Updated 5 years ago
- ☆51Updated 3 weeks ago
- KVC enables unsigned driver loading via DSE bypass (g_CiOptions patch/skci.dll hijack) and PP/PPL manipulation for LSASS memory dumping o…☆105Updated 3 weeks ago