INotGreen / CsharpEncryptionDecryptor
pe reflection tool, which confuses invoke and entry
☆42Updated 2 years ago
Alternatives and similar repositories for CsharpEncryptionDecryptor:
Users that are interested in CsharpEncryptionDecryptor are comparing it to the libraries listed below
- ☆50Updated last year
- c++ shellcode loader☆82Updated 2 years ago
- Offensive Code☆20Updated last year
- 关于RPC一些绕EDR的tips☆162Updated last year
- 一种通过进程注入实现强制关闭部分杀软进程的方法(以360安全卫士和360杀毒为例)☆126Updated last year
- ☆55Updated 6 months ago
- 源码免杀辅助工具☆89Updated last month
- 远 程创建任务计划工具☆183Updated 2 years ago
- shellcode图片隐写 Loader代码生成☆20Updated 9 months ago
- 自动化dll劫持测试工具。Automated dll hijacking testing tool☆80Updated 3 years ago
- Cobalt Strike 二开项目☆182Updated last year
- c++免杀绕过360,vt爆4个☆84Updated 2 years ago
- This is a daemon process which make a programe runing all time.☆84Updated 2 years ago
- 利用inline hook免杀绕过360,vt爆3个☆64Updated 2 years ago
- 通过C/C++实现的 Windows RID Hijacking persistence technique (RID劫持 影子账户 账户克隆).☆78Updated 3 years ago
- EXE转ShellCode工具☆188Updated 2 years ago
- ☆23Updated 2 years ago
- 添加计划任务方法集合☆261Updated last year
- Red team tool designed for quickly identifying hijackable programs, evading antivirus software, and EDR (Endpoint Detection and Response)…☆65Updated 9 months ago
- 白加黑的快速生成器(针对IAT类型)☆93Updated 2 years ago
- 强制关闭360 需要管理员权限☆170Updated 2 years ago
- Remote Download and Memory Execute for shellcode framework☆91Updated 2 years ago
- xiebroC2 plugin☆40Updated 2 weeks ago
- ☆28Updated 2 years ago
- 一个自写的免杀框架,编译用到mingw套件☆49Updated last year
- Bypass国内主流杀软☆35Updated 2 years ago
- ☆154Updated 7 months ago
- Generate DLL Hijacking Payload in batches.☆122Updated 5 months ago
- Bypass AV 用户添加☆167Updated 3 years ago
- cobaltstrike4.5版本破/解、去除checksum8特征、bypass BeaconEye、修复错误路径泄漏stage、增加totp双因子验证、修复CVE-2022-39197等☆38Updated 2 years ago