biter777 / antidebLinks
Package antideb - basic anti-debugging and anti-reverse engineering protection for your application. Performs basic detection functions such as ptrace, int3, time slots, vdso and others (don't foget to obfuscate your code).
☆11Updated 4 years ago
Alternatives and similar repositories for antideb
Users that are interested in antideb are comparing it to the libraries listed below
Sorting:
- impersonate trustedinstaller by fiddling with tokens☆17Updated 3 years ago
- A small PoC using DInvoke, dynamically mapping a DLL and executing Win32 APIs for process injection.☆10Updated 3 years ago
- Golang wrapper for the Microsoft Antimalware Scan Interface (AMSI)☆11Updated 3 years ago
- Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods☆14Updated 2 years ago
- About C# loader that copies a chunk at the time of the shellcode in memory in a suspended process, rather that all at once☆12Updated 2 years ago
- Eset-Unload is a C++ tool that interacts with a process's loaded modules to identify and unload the ebehmoni.dll module, typically found …☆10Updated 2 months ago
- An attempt to make a LoadLibrary designed for offensive operations, in C# obviously.☆56Updated 3 years ago
- DLL Unhooking☆12Updated 4 years ago
- Simple .NET profiler shellcode loader☆10Updated 3 years ago
- ☆54Updated 2 years ago
- Thanks to @d35ha☆13Updated 3 years ago
- golang String Obfuscate☆9Updated 3 years ago
- Ntdll Unhooking POC☆19Updated 2 years ago
- QNAP N-Day (Probably not CVE-2020-2509)☆13Updated 2 years ago
- Source files for my posts☆16Updated 2 years ago
- ☆27Updated 3 years ago
- ☆9Updated last year
- Anti Sandbox Wrapper To Detect Sandboxes Such as Sandboxie, Cuckoo, Sunbelt, AnyRun, Hybrid-analysis, LastLine, Comodo, Avg, etc.☆13Updated 2 years ago
- A collection of weaponized LPE exploits written in Go☆52Updated 4 months ago
- unhook etw by golang☆10Updated 3 years ago
- C code to enable ETW tracing for Dotnet Assemblies☆31Updated 2 years ago
- Adobe Reader DC Information Leak Exploit☆21Updated 2 years ago
- ☆26Updated 3 years ago
- Protected Process (Light) Dump: Uses Zemana AntiMalware Engine To Open a Privileged Handle to a PP/PPL Process And Inject MiniDumpWriteDu…☆23Updated 5 years ago
- A PE morphing tool that allows you to mimic one executable file to another.☆11Updated last year
- Implementation of ITaskHandler in C++☆13Updated 2 years ago
- ☆21Updated last year
- Learning notes of amazing Sliver C2 project.☆25Updated 2 years ago
- PoC for a Havoc agent/handler setup with all C2 traffic routed through GitHub. No direct connections: all commands and responses are rela…☆21Updated last week
- Interactive program for loading AES encrypted shellcode with Dynamic Invocation, and interactive .NET assemblies in memory.☆13Updated 3 years ago