Zenixas / MultiEx
MultiEx provides you a fast and easy way to obfuscate your program with many ConfuserEx Mods.
☆11Updated 3 years ago
Alternatives and similar repositories for MultiEx:
Users that are interested in MultiEx are comparing it to the libraries listed below
- ✔A script that turns off Windows Defender☆23Updated 2 years ago
- Group 4 - C# Remote Administrator Tool☆11Updated 2 months ago
- Windows shellcode encoding and encrypting tool☆21Updated 2 years ago
- Bypassing windows uac, however its an old approach/method but its still unpatched ¯\_(ツ)_/¯☆45Updated 3 years ago
- Remote administration tool with native client☆36Updated last year
- How to bypass antivirus 2020☆7Updated 5 years ago
- Disable Windows Defender Silently (ByPass TamperProtection & ByPass Trustednstaller)☆35Updated 4 years ago
- Fud Runpe Av Evasion / All Av Bypass☆33Updated 2 years ago
- This script make any windows compatible with RDP connection☆18Updated 3 months ago
- Obfuscator To Protect .NET Assemblies From Being Reverse Engineered.☆38Updated 3 years ago
- Hide code from dnSpy and other C# spying tools☆42Updated 4 years ago
- Crypter/Stub/Downloader for payloads and malware, bypassing all AV and achiving a score of 0/60 detections on virus total☆9Updated last year
- A rework of CMLuaUtil AutoElevated☆24Updated 2 years ago
- Akame is an open-source, shellcode loader written in C++17☆19Updated 3 weeks ago
- C# loader capable of running stage-1 from remote url, file path as well as file share☆16Updated 2 years ago
- Runpe + DInvoke + Syscall☆16Updated 3 years ago
- Making Shellcode fully undetectable using uuid☆23Updated 3 years ago
- reverse engineering random malwares☆22Updated 2 months ago
- How to bypass AMSI (Antimalware Scan Interface) in PowerShell/C++ by dynamically patching the AmsiScanBuffer function.☆13Updated this week
- It contains malicious features that can steal files from BitRAT tools.☆11Updated 3 years ago
- Create a powershell malware loader to run C#.cs code on runtime☆63Updated 5 years ago
- BitRat Source Code☆40Updated 4 years ago
- Remote Thread Injection by C# + Delegate Techniques☆12Updated last year
- Bypass Windows defender syscall☆18Updated 3 years ago
- Change hash for a signed pe☆16Updated last year
- A nice tool to get all discord token info☆12Updated 2 years ago
- CVE-2021-24084 Windows Local Privilege Escalation Left officially unpatched since 2020. Hence, its still a zero day☆50Updated 3 years ago
- This is a free & Open source File dropper that is made strictly for EdUcAtIoNaL pUrPoSeS of course☆29Updated 2 years ago
- NanoCore rat stub source code☆36Updated 2 years ago
- Unhook DLL via cleaning the DLL 's .text section☆9Updated 3 years ago