aaaddress1 / SignThiefLinks
Windows PE Signature Thief in C++
☆50Updated 4 years ago
Alternatives and similar repositories for SignThief
Users that are interested in SignThief are comparing it to the libraries listed below
Sorting:
- Convert PE files to a shellcode☆78Updated 5 years ago
- Windows API Call Obfuscation☆106Updated 2 years ago
- Kill Protected Process Light Process (include av)☆58Updated last year
- Load static-compiled PE from remote server.☆63Updated 3 years ago
- PoC: Exploit 32-bit Thread Snapshot of WOW64 to Take Over $RIP & Inject & Bypass Antivirus HIPS (HITB 2021)☆162Updated 4 years ago
- NO WriteProcessMemory CreateRemoteThread APIs call shellcode injection☆31Updated 5 years ago
- HTTPS GET RAT and Memory Loader☆25Updated last month
- ☆31Updated last year
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption☆87Updated 2 years ago
- Botnet system from deep-web Russians forums. Tiny Nuke!☆92Updated 8 years ago
- shellcode-loaders and beacon-loaders☆64Updated last year
- Append custom data to signed pe file and DONOT DESTROY SIGNED STATUS.☆26Updated 4 years ago
- Windows Kernel Knowledge && Collect Resources on the wire && Nothing innovation by myself &&☆56Updated last month
- IAT-Obfuscation to make static analysis of executable harder.☆43Updated 3 years ago
- APC DLL Injector with NtQueueApcThread and wake up thread support☆47Updated 7 years ago
- Inject shellcode to process using Windows NTAPI for bypassing EDRs and Antiviruses☆42Updated 4 years ago
- PoC: Rebuild A New Path Back to the Heaven's Gate (HITB 2021)☆106Updated 4 years ago
- Shellcodev is a tool designed to help and automate the process of shellcode creation.☆110Updated last year
- Herpaderply Hollowing - a PE injection technique, hybrid between Process Hollowing and Process Herpaderping☆58Updated 2 years ago
- ksc4cpp is a shellcode framework for windows kernel based on C++☆21Updated 2 years ago
- Create a new thread that will suspend every thread and encrypt its stack, then going to sleep , then decrypt the stacks and resume thread…☆161Updated last year
- https://key08.com/index.php/2021/10/19/1375.html☆69Updated 3 years ago
- Code used in this post https://captmeelo.com/redteam/maldev/2022/04/21/kernelcallbacktable-injection.html☆128Updated 3 years ago
- A x64 PE Packer/Protector Developed in C++ and VisualStudio☆52Updated last year
- ☆201Updated 3 years ago
- User Mode Windows Rootkit☆65Updated last year
- This script is used to unload PsSetCreateProcessNotifyRoutineEx, PsSetCreateProcessNotifyRoutine, PsSetLoadImageNotifyRoutine and PsSetCr…☆63Updated last year
- Fud Runpe Av Evasion / All Av Bypass☆33Updated 2 years ago
- bring your own vulnerable driver☆100Updated 2 years ago
- PoC capable of detecting manual syscalls from usermode.☆198Updated 7 months ago