PELock / AutoIt-Obfuscator
AutoIt Obfuscator lets you protect AutoIt script source code against analysis, reverse engineering & decompilation using advanced obfuscation techniques and polymorphic encryption.
☆44Updated 9 months ago
Related projects ⓘ
Alternatives and complementary repositories for AutoIt-Obfuscator
- AutoIt Analysis Library: Parser & Emulator For Malware Researchers☆17Updated 5 years ago
- ☆21Updated 3 years ago
- A Win32 PE/Executable Crypter that employs on the fly encryption & decryption of memory☆33Updated 10 years ago
- Code Injection technique written in cpp language☆31Updated 6 years ago
- Various Crypter Project☆51Updated 10 years ago
- StringEncrypt allows you to encrypt strings and files using a randomly generated algorithm, generating a unique decryption code (so-calle…☆20Updated last year
- A demo implementation of a well-known technique used by some malware to evade userland hooking, using my library: libpeconv.☆19Updated 6 years ago
- Parser for a custom executable format from Hidden Bee malware (first stage)☆39Updated 2 months ago
- PoC for detecting and dumping code injection (built and extended on UnRunPE)☆54Updated 6 years ago
- My collection of unpackers for malware packers/crypters☆28Updated 7 years ago
- Archive of ransomware decryptors☆29Updated 6 years ago
- DLL and API hooking example to hide running in a Terminal Session☆16Updated 4 years ago
- x64dbg scripts for finding OEP of packers☆14Updated 6 years ago
- Load and unload a DLL into an remote process without using WriteProcessMemory ;)☆16Updated 10 years ago
- Plugin for x64dbg to generate Yara rules from function basic blocks.☆35Updated 7 years ago
- Ransomware Using CryptoAPI☆13Updated 6 years ago
- A Portable Executable (PE) Format poster in A1 59,4 x 84,1 cm format, including almost all of the structures from PE/PE32+ format (with c…☆19Updated last year
- Blocks drivers from loading by using a name collision technique. #nsacyber☆45Updated 6 years ago
- Scanning and identifying XOR encrypted PE files in PE resources☆27Updated 10 years ago
- r0ak ("roak") is the Ring 0 Army Knife -- A Command Line Utility To Read/Write/Execute Ring Zero on for Windows 10 Systems☆26Updated 6 years ago
- Ammyy v3 Source Code leak , with ❤️ <3☆36Updated 7 years ago
- String Encryption and File Encryption for C/C++, C#, Visual Basic .NET, Delphi/Pascal/Object Pascal, Java, JavaScript, Python, Ruby, Auto…☆24Updated 5 years ago
- .Net PlugIn For x64dbg☆20Updated 6 years ago
- Dump certificates from PE files in different formats☆35Updated 10 months ago
- Formely KMon, a Windows Kernel Driver designed to prevent malware attacks by monitoring the creation of registry keys in common autorun l…☆21Updated 10 years ago
- A small utility to run raw code chunks in the executable memory area.☆14Updated 9 years ago
- With xshellex you can paste any kind of c-shellcode strings in x64dbg, ollydbg & immunity debugger☆38Updated last year