Cc28256 / ObfuscateP
编译时混淆字符串,以确保生成的二进制PE不会暴漏明文字符串。(C++ 14 及以上)
☆24Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for ObfuscateP
- Call NtCreateUserProcess directly as normal.☆66Updated 2 years ago
- Kill Protected Process Light Process (include av)☆54Updated last year
- PEBFake(修改PEB 伪装当前进程路径、参数等)☆49Updated 3 years ago
- ☆11Updated 2 years ago
- IAT-Obfuscation to make static analysis of executable harder.☆41Updated 3 years ago
- https://key08.com/index.php/2021/10/19/1375.html☆62Updated 2 years ago
- ☆22Updated last year
- Load Dll into Kernel space☆38Updated 2 years ago
- Windows Kernel Knowledge && Collect Resources on the wire && Nothing innovation by myself &&☆51Updated 2 months ago
- ☆15Updated 4 years ago
- ☆26Updated 7 years ago
- 利用物理内存映射,实现虚拟内存的伪隐藏☆72Updated 2 years ago
- Windows Sandbox Framework☆36Updated 2 years ago
- NO WriteProcessMemory CreateRemoteThread APIs call shellcode injection☆28Updated 4 years ago
- ☆16Updated last year
- HTTPS GET RAT and Memory Loader☆25Updated 2 years ago
- 32 bit process inject shellcode to 32 bit process and 64 bit process☆28Updated last year
- ☆30Updated 4 years ago
- IDA Python script for generating Windows x86 shellcode with one click☆34Updated last year
- 内存加载DLL 支持X86和X64(Memory PELoader Support X86 and X64)☆30Updated last year
- ☆22Updated 3 years ago
- windows rpc 使用MIDL+RPC实现HelloWorld☆21Updated 6 years ago
- My try to implement a virtual CPU in C☆19Updated 11 months ago
- sc4cpp is a shellcode framework based on C++☆87Updated 3 years ago
- shadow tls☆17Updated last year
- 简单安排一下 autochk.sys 这个rootkit☆67Updated last year
- 从admin冲到TrustedInstaller☆17Updated last year
- A compact tool for detecting AV/EDR hooks in default Windows libraries.☆29Updated 2 years ago
- Process Hollowing Packer☆25Updated 7 years ago
- Demo to show how write ALPC Client & Server using native Ntdll.dll syscalls.☆20Updated 2 years ago