SilentVoid13 / Silent_Packer
An ELF / PE binary packer written in pure C, made for fun
☆80Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for Silent_Packer
- Add an empty section to a PE file☆50Updated 7 years ago
- ☆44Updated 2 years ago
- x86 and x64 assembly "read-eval-print loop" for Windows☆26Updated 7 years ago
- Abusing exceptions for code execution.☆107Updated last year
- vulnerability in zam64.sys, zam32.sys allowing ring 0 code execution. CVE-2021-31727 and CVE-2021-31728 public reference.☆89Updated 3 years ago
- An experimental dynamic malware unpacker based on Intel Pin and PE-sieve☆57Updated 3 months ago
- Files for the packer tutorial☆71Updated 3 years ago
- A set of small utilities, helpers for PIN tracers☆31Updated last year
- An initial proof of concept of a bootkit based on Cr4sh's DMABackdoorBoot☆59Updated last year
- Small visualizator for PE files☆67Updated last year
- A multi-staged malware that contains a kernel mode rootkit and a remote system shell.☆69Updated 3 years ago
- Enabled / Disable LSA Protection via BYOVD☆62Updated 2 years ago
- A code parser for C-Style header files that lets you to parse function's prototypes and data types used in their parameters.☆93Updated 2 years ago
- A utility to fix intentionally corrupted UPX packed files.☆80Updated last year
- Hooking the GDT - Installing a Call Gate. POC for Rootkit Arsenal Book Second Edition (version 2022)☆69Updated last year
- Simple ELF runtime packer for creating self-protecting binaries☆18Updated last year
- Demonstrate calling a kernel function and handle process creation callback against HVCI☆49Updated last year
- A collection of tools, source code, and papers researching Windows' implementation of CET.☆74Updated 4 years ago
- Code injection from Linux kernel to a process☆19Updated last year
- Lightweight Portable Executable parsing library and a demo peParser application.☆75Updated last year
- Standalone Metasploit-like XOR encoder for shellcode☆46Updated 6 months ago
- Assembly block for hooking windows API functions.☆81Updated 5 years ago
- Finding Truth in the Shadows☆84Updated last year
- Reimplement CreateProcessInternalW via Windows 10 20H1+/Windows 11 Base on NtCreateUserProcess-Post☆47Updated 2 months ago
- Windows PE - TLS (Thread Local Storage) Injector in C/C++☆103Updated 3 years ago
- This x64dbg plugin allows you to upload your sample to Malcore and view the results.☆32Updated last year
- Collection of source code for Polymorphic, Metamorphic, and Permutation Engines used in Malware☆25Updated 5 years ago
- Analysis tool for estimating the likelihood that a binary contains compressed or encrypted bytes☆42Updated 9 months ago
- Embed an executable as a PE resource, drops and launches it in runtime.☆56Updated 3 years ago
- Compact MBR Bootkit for Windows☆44Updated 2 years ago