aaaddress1 / SignThief
Windows PE Signature Thief in C++
☆50Updated 4 years ago
Alternatives and similar repositories for SignThief
Users that are interested in SignThief are comparing it to the libraries listed below
Sorting:
- Windows API Call Obfuscation☆103Updated 2 years ago
- Convert PE files to a shellcode☆75Updated 5 years ago
- PoC: Exploit 32-bit Thread Snapshot of WOW64 to Take Over $RIP & Inject & Bypass Antivirus HIPS (HITB 2021)☆161Updated 3 years ago
- Load static-compiled PE from remote server.☆61Updated 3 years ago
- Kill Protected Process Light Process (include av)☆56Updated last year
- ☆30Updated last year
- NO WriteProcessMemory CreateRemoteThread APIs call shellcode injection☆28Updated 5 years ago
- PoC: Rebuild A New Path Back to the Heaven's Gate (HITB 2021)☆106Updated 3 years ago
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption☆85Updated 2 years ago
- Code used in this post https://captmeelo.com/redteam/maldev/2022/04/21/kernelcallbacktable-injection.html☆124Updated 3 years ago
- DLL Hollowing PoC - Remote and Self shellcode injection☆79Updated 3 years ago
- ☆200Updated 3 years ago
- Loading Fileless Remote PE from URI to memory with argument passing and ETW patching and NTDLL unhooking and No New Thread technique☆63Updated 2 years ago
- ☆96Updated last year
- An implementation of an indirect system call☆126Updated last year
- Magical obfuscator, supports obfuscating EXE, BOF, and ShellCode.☆153Updated 5 months ago
- Unhooks Bit Defender from NTDLL and KERNELBASE using a classic technique.☆54Updated last year
- Fud Runpe Av Evasion / All Av Bypass☆33Updated 2 years ago
- UAC Bypass using UIAccess program QuickAssist☆85Updated 2 months ago
- bring your own vulnerable driver☆95Updated 2 years ago
- Files for http://blog.deniable.org/posts/windows-callbacks/☆75Updated 3 years ago
- IAT-Obfuscation to make static analysis of executable harder.☆42Updated 3 years ago
- Client/server code that impersonates TLS 1.3 to disguise C2 activity.☆68Updated 2 years ago
- Small PoC of using a Microsoft signed executable as a lolbin.☆137Updated 2 years ago
- Proof of concept code for thread pool based process injection in Windows.☆116Updated last month
- shellcode生成框架☆86Updated 10 months ago
- This program is used to perform reflective DLL Injection to a remote process specified by the user.☆65Updated last year
- ☆52Updated last year
- PoC exploit for HP Hardware Diagnostic's EtdSupp driver☆50Updated 2 years ago
- Standalone Metasploit-like XOR encoder for shellcode☆48Updated last year