Cc28256 / ObfuscateP
编译时混淆字符串,以确保生成的二进制PE不会暴漏明文字符串。(C++ 14 及以上)
☆26Updated 3 years ago
Alternatives and similar repositories for ObfuscateP:
Users that are interested in ObfuscateP are comparing it to the libraries listed below
- Rookit and anti rookit on Windows platform☆13Updated 8 months ago
- Kill Protected Process Light Process (include av)☆55Updated last year
- Call NtCreateUserProcess directly as normal.☆68Updated 2 years ago
- IAT-Obfuscation to make static analysis of executable harder.☆42Updated 3 years ago
- ☆22Updated last year
- PEBFake(修改PEB 伪装当前进程路径、参数等)☆49Updated 4 years ago
- ☆11Updated 2 years ago
- 32 bit process inject shellcode to 32 bit process and 64 bit process☆29Updated last year
- Windows Kernel Knowledge && Collect Resources on the wire && Nothing innovation by myself &&☆54Updated 2 weeks ago
- This is a random process injector, and more injection techniques will be added in the future.☆12Updated 4 years ago
- https://key08.com/index.php/2021/10/19/1375.html☆65Updated 2 years ago
- Load Dll into Kernel space☆38Updated 2 years ago
- Demo to show how write ALPC Client & Server using native Ntdll.dll syscalls.☆21Updated 2 years ago
- windows rpc 使用MIDL+RPC实现HelloWorld☆21Updated 6 years ago
- COM Explorer☆13Updated 3 years ago
- NO WriteProcessMemory CreateRemoteThread APIs call shellcode injection☆27Updated 4 years ago
- 参考taviso的代码逆向一下mpengine.dll☆19Updated 2 years ago
- ☆16Updated 4 years ago
- POC of PPID spoofing using NtCreateUserProcess with syscalls to create a suspended process and performing process injection by overwritti…☆39Updated 3 years ago
- ksc4cpp is a shellcode framework for windows kernel based on C++☆22Updated last year
- Windows Sandbox Framework☆37Updated 3 years ago
- ☆16Updated last year
- ☆32Updated 4 years ago
- windows 黑客技术编程技术详解配套的代码资源☆14Updated 4 years ago
- 从admin冲到TrustedInstaller☆17Updated last year
- HTTPS GET RAT and Memory Loader☆25Updated 2 years ago
- 简单安排一下 autochk.sys 这个rootkit☆67Updated last year
- My try to implement a virtual CPU in C☆19Updated last year
- bootkit驱动映射,三环进程注入加载指定模块☆12Updated 3 months ago
- A kernel mode Windows rootkit in development.☆49Updated 3 years ago