TheAenema / hm-pe-packer
A x64 PE Packer/Protector Developed in C++ and VisualStudio
☆50Updated last year
Related projects ⓘ
Alternatives and complementary repositories for hm-pe-packer
- Dynamically generated obfuscated jumps and/or function calls☆33Updated last year
- Header only library for obfuscation import winapi functions.☆32Updated 3 years ago
- Reimplement CreateProcessInternalW via Windows 10 20H1+/Windows 11 Base on NtCreateUserProcess-Post☆47Updated 2 months ago
- Hook all callbacks which are registered with LdrRegisterDllNotification☆83Updated last year
- Uses Threat-Intelligence ETW events to identify shellcode regions being hidden by fluctuating memory protections☆95Updated last year
- CVE-2022-3699 with arbitrary kernel code execution capability☆70Updated last year
- A tool for detecting manual/direct syscalls in x86 and x64 processes using Nirvana Hooks.☆105Updated 2 years ago
- NO WriteProcessMemory CreateRemoteThread APIs call shellcode injection☆28Updated 4 years ago
- Detours implementation (x64/x86) which used only ntdll import☆88Updated 5 months ago
- Add an empty section to a PE file☆50Updated 7 years ago
- ZeroImport is a lightweight and easy to use C++ library for Windows Kernel Drivers. It allows you to hide any import in your kernel drive…☆46Updated last year
- Dont Call Me Back - Dynamic kernel callback resolver. Scan kernel callbacks in your system in a matter of seconds!☆224Updated 4 months ago
- Windows API Call Obfuscation☆93Updated last year
- Samples from my book Windows Native API programming☆57Updated 4 months ago
- Reverse engineering winapi function loadlibrary.☆70Updated last year
- Collection of DLL function export forwards for DLL export function proxying☆91Updated last year
- Compile-Time Calls Obfuscator for C++14+☆34Updated 11 months ago
- silence file system monitoring components by hooking their minifilters☆51Updated 9 months ago
- Inline syscalls made for MSVC supporting x64 and WOW64☆175Updated last year
- ☆98Updated 2 years ago
- Next gen process injection technique☆42Updated 4 years ago
- Walks the CFG bitmap to find previously executable but currently hidden shellcode regions☆100Updated last year
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption☆78Updated last year
- Hide function calls to prevent reverse-engineering☆65Updated 3 years ago
- vulnerability in zam64.sys, zam32.sys allowing ring 0 code execution. CVE-2021-31727 and CVE-2021-31728 public reference.☆89Updated 3 years ago
- ☆20Updated 2 years ago
- kernel to user mode APC injector☆43Updated 2 years ago
- Demystifying PatchGuard is a comprehensive analysis of Microsoft's security feature called PatchGuard, which is designed to prevent unaut…☆106Updated last year
- PoC: Rebuild A New Path Back to the Heaven's Gate (HITB 2021)☆102Updated 3 years ago
- PoC kernel to usermode injection☆59Updated 8 months ago