NUL0x4C / AtomPePacker
A Highly capable Pe Packer
☆685Updated 2 years ago
Alternatives and similar repositories for AtomPePacker:
Users that are interested in AtomPePacker are comparing it to the libraries listed below
- Cobalt Strike UDRL for memory scanner evasion.☆885Updated 6 months ago
- A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.ht…☆623Updated last year
- Sleep Obfuscation☆691Updated last year
- HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.☆634Updated last year
- DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.☆481Updated 2 years ago
- TartarusGate, Bypassing EDRs☆540Updated 2 years ago
- KaynLdr is a Reflective Loader written in C/ASM☆525Updated last year
- laZzzy is a shellcode loader, developed using different open-source libraries, that demonstrates different execution techniques.☆463Updated last year
- Lifetime AMSI bypass☆605Updated last year
- PoC for a sleep obfuscation technique leveraging waitable timers to evade memory scanners.☆565Updated last year
- Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes☆934Updated last year
- Evasive shellcode loader for bypassing event-based injection detection (PoC)☆726Updated 3 years ago
- Shoggoth: Asmjit Based Polymorphic Encryptor☆686Updated 8 months ago
- UAC bypass by abusing RPC and debug objects.☆608Updated last year
- Performing Indirect Clean Syscalls☆487Updated last year
- SysWhispers on Steroids - AV/EDR evasion via direct system calls.☆1,324Updated 4 months ago
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆1,265Updated last year
- A Payload Loader Designed With Advanced Evasion Features☆502Updated 2 years ago
- PE loader with various shellcode injection techniques☆388Updated 2 years ago
- PIC lsass dumper using cloned handles☆575Updated 2 years ago
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆576Updated 2 months ago
- Experimental Windows x64 Kernel Rootkit with anti-rootkit evasion features.☆502Updated 8 months ago
- Protected Process Dumper Tool☆522Updated last year
- Aims to identify sleeping beacons☆498Updated last week
- Kernel mode WinDbg extension and PoCs for token privilege investigation.☆824Updated 3 weeks ago
- Dump the memory of a PPL with a userland exploit☆852Updated 2 years ago
- This repo contains : simple shellcode Loader , Encoders (base64 - custom - UUID - IPv4 - MAC), Encryptors (AES), Fileless Loader (Winhttp…☆406Updated last year
- Enumerating and removing kernel callbacks using signed vulnerable drivers☆548Updated last year
- Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists☆391Updated last year