PELock / AutoIt-Obfuscator
AutoIt Obfuscator lets you protect AutoIt script source code against analysis, reverse engineering & decompilation using advanced obfuscation techniques and polymorphic encryption.
☆46Updated last year
Alternatives and similar repositories for AutoIt-Obfuscator
Users that are interested in AutoIt-Obfuscator are comparing it to the libraries listed below
Sorting:
- AutoIt Analysis Library: Parser & Emulator For Malware Researchers☆21Updated 6 years ago
- StringEncrypt allows you to encrypt strings and files using a randomly generated algorithm, generating a unique decryption code (so-calle…☆21Updated 2 years ago
- Various Crypter Project☆51Updated 11 years ago
- ☆22Updated 4 years ago
- Parser for a custom executable format from Hidden Bee malware (first stage)☆43Updated 8 months ago
- A small utility to run raw code chunks in the executable memory area.☆14Updated 10 years ago
- PoC designed to evade userland-hooking anti-virus.☆88Updated 6 years ago
- My collection of unpackers for malware packers/crypters☆28Updated 7 years ago
- With xshellex you can paste any kind of c-shellcode strings in x64dbg, ollydbg & immunity debugger☆39Updated last year
- String Encryption and File Encryption for C/C++, C#, Visual Basic .NET, Delphi/Pascal/Object Pascal, Java, JavaScript, Python, Ruby, Auto…☆23Updated 6 years ago
- myAut2Exe - The Open Source AutoIT Script Decompiler☆79Updated 7 years ago
- A Portable Executable (PE) Format poster in A1 59,4 x 84,1 cm format, including almost all of the structures from PE/PE32+ format (with c…☆19Updated 2 years ago
- JITM is an automated tool to bypass the JIT Hooking protection on a .NET sample.☆52Updated 4 years ago
- Arya is a simple obfuscator for .NET binaries.☆39Updated 7 years ago
- How to write a CrackMe for a CTF competition. Source code, technical explanation, anti-debugging and anti reverse-engineering tricks.☆47Updated 2 years ago
- Archive of ransomware decryptors☆30Updated 7 years ago
- Overwrite MBR and add own custom message☆17Updated 5 years ago
- DirectNtApi - simple method to make ntapi function call without importing or walking export table. Work under Windows 7, 8 and 10☆52Updated last year
- Code Injection technique written in cpp language☆31Updated 7 years ago
- Runs programs as TrustedInstaller☆49Updated 5 years ago
- Portable Executable launcher for Windows NT bypassing loader☆70Updated 3 months ago
- A demo implementation of a well-known technique used by some malware to evade userland hooking, using my library: libpeconv.☆19Updated 7 years ago
- DLL and API hooking example to hide running in a Terminal Session☆18Updated 4 years ago
- Dump certificates from PE files in different formats☆38Updated last year
- All the latest releases and files for x64dbg...☆12Updated 4 years ago
- x64dbg scripts for finding OEP of packers☆14Updated 6 years ago
- r0ak ("roak") is the Ring 0 Army Knife -- A Command Line Utility To Read/Write/Execute Ring Zero on for Windows 10 Systems☆26Updated 6 years ago
- PoC for detecting and dumping process hollowing code injection☆51Updated 6 years ago
- PoC for detecting and dumping code injection (built and extended on UnRunPE)☆56Updated 6 years ago
- A DLL that performs IAT hooking☆27Updated 6 years ago