PELock / AutoIt-Obfuscator
AutoIt Obfuscator lets you protect AutoIt script source code against analysis, reverse engineering & decompilation using advanced obfuscation techniques and polymorphic encryption.
☆45Updated last year
Alternatives and similar repositories for AutoIt-Obfuscator:
Users that are interested in AutoIt-Obfuscator are comparing it to the libraries listed below
- AutoIt Analysis Library: Parser & Emulator For Malware Researchers☆20Updated 5 years ago
- With xshellex you can paste any kind of c-shellcode strings in x64dbg, ollydbg & immunity debugger☆39Updated last year
- ☆22Updated 4 years ago
- A small utility to run raw code chunks in the executable memory area.☆14Updated 10 years ago
- My collection of unpackers for malware packers/crypters☆28Updated 7 years ago
- String Encryption and File Encryption for C/C++, C#, Visual Basic .NET, Delphi/Pascal/Object Pascal, Java, JavaScript, Python, Ruby, Auto…☆25Updated 6 years ago
- Ammyy v3 Source Code leak , with ❤️ <3☆36Updated 8 years ago
- Various Crypter Project☆51Updated 10 years ago
- A Win32 PE/Executable Crypter that employs on the fly encryption & decryption of memory☆33Updated 11 years ago
- A demo implementation of a well-known technique used by some malware to evade userland hooking, using my library: libpeconv.☆19Updated 6 years ago
- Archive of ransomware decryptors☆29Updated 7 years ago
- [F]aster [U]niversal [U]npacker☆46Updated 11 years ago
- svn://svn.code.sf.net/p/processhacker/code☆34Updated 4 months ago
- Overwrite MBR and add own custom message☆15Updated 4 years ago
- DirectNtApi - simple method to make ntapi function call without importing or walking export table. Work under Windows 7, 8 and 10☆52Updated 11 months ago
- ☆13Updated 6 years ago
- Load and unload a DLL into an remote process without using WriteProcessMemory ;)☆16Updated 10 years ago
- .net based packer/obfuscator with apc based pe injection☆15Updated 8 years ago
- How to write a CrackMe for a CTF competition. Source code, technical explanation, anti-debugging and anti reverse-engineering tricks.☆46Updated last year
- This is a demo project to illustrate the way to verify and restore original SST in case of some malware hooks☆33Updated 7 years ago
- A tool to help malware analysts tell that the sample is injecting code into other process.☆76Updated 9 years ago
- ☆22Updated 4 years ago
- Parser for a custom executable format from Hidden Bee malware (first stage)☆39Updated 5 months ago
- ☆40Updated 8 years ago
- Dodgy reflective DLL injector PoC for 32-bit Windows☆16Updated 6 years ago
- Dump certificates from PE files in different formats☆38Updated last year
- myAut2Exe - The Open Source AutoIT Script Decompiler☆73Updated 7 years ago
- ☆17Updated 6 years ago
- ☆44Updated 2 months ago
- Simple PE Packer Which Encrypts .text Section☆51Updated 7 years ago