MahmoudZohdy / APICallProxyLinks
Windows API Call Obfuscation
☆106Updated 2 years ago
Alternatives and similar repositories for APICallProxy
Users that are interested in APICallProxy are comparing it to the libraries listed below
Sorting:
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption☆86Updated 2 years ago
- Load static-compiled PE from remote server.☆62Updated 3 years ago
- Kill Protected Process Light Process (include av)☆58Updated last year
- NO WriteProcessMemory CreateRemoteThread APIs call shellcode injection☆28Updated 5 years ago
- DLL Hollowing PoC - Remote and Self shellcode injection