Malwation / Chiron-Unpacker
Chiron Unpacker, developed by the Malwation MTR Team, is an Unpacker for Packers using the Assembly.Load function.
☆18Updated 5 months ago
Alternatives and similar repositories for Chiron-Unpacker:
Users that are interested in Chiron-Unpacker are comparing it to the libraries listed below
- Lena's scripts/code/resources for malware analysis☆25Updated 9 months ago
- ☆35Updated 3 months ago
- Hollowise is a tool that implements process hollowing and PPID (Parent Process ID) spoofing techniques for masking a legitimate analysis …☆26Updated last month
- OFFZONE 2024 Malware Persistence workshop☆19Updated 3 months ago
- ☆37Updated 3 weeks ago
- ☆18Updated 2 weeks ago
- "Service-less" driver loading☆150Updated 4 months ago
- Situational Awareness script to identify how and where to run implants☆49Updated 3 months ago
- kernel callback removal (Bypassing EDR Detections)☆142Updated last week
- ☆103Updated 5 months ago
- Work in progress experiments with reverse shells, AV bypass and extraction of secrets from memory in C☆39Updated 5 years ago
- ☆65Updated 2 months ago
- NidhoggScript is a tool to generate "script" file that allows execution of multiple commands for Nidhogg☆46Updated last year
- Construct the payload at runtime using an array of offsets☆63Updated 9 months ago
- Version 2 - A modern 64-bit position independent meterpreter and Sliver compatible reverse_TCP Staging Shellcode based on Cracked5piders …☆98Updated last week
- Library that eases the use of indirect syscalls. Quite interesting AV/EDR bypass as PoC.☆87Updated 3 weeks ago
- The result of research and investigation of malware development tricks, techniques, evasion, cryptography and linux malware☆37Updated last week
- CVE-2024-30090 - LPE PoC☆105Updated 5 months ago
- A collection of position independent coding resources☆68Updated last month
- Windows Administrator level Implant.☆49Updated 6 months ago
- POC of GITHUB simple C2 in rust☆54Updated 2 months ago
- A simple commandline application to automatically decrypt strings from Obfuscator protected binaries☆39Updated 9 months ago
- Malleable shellcode loader written in C and Assembly utilizing direct or indirect syscalls for evading EDR hooks☆98Updated 3 months ago
- Aplos an extremely simple fuzzer for Windows binaries.☆68Updated last month
- ☆54Updated 5 months ago
- Shellcode encryptor using a substitution cipher with a randomly generated key.☆120Updated 2 months ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆73Updated 7 months ago
- Adaptive DLL hijacking / dynamic export forwarding - EAT preserve☆77Updated 7 months ago
- some leaked src code for known and unknown malwares☆16Updated this week
- BSides Prishtina 2024 Malware Development and Persistence workshop☆66Updated 5 months ago