cod3nym / Deobfuscar
A simple commandline application to automatically decrypt strings from Obfuscator protected binaries
☆38Updated 8 months ago
Alternatives and similar repositories for Deobfuscar:
Users that are interested in Deobfuscar are comparing it to the libraries listed below
- ☆52Updated 3 months ago
- a short C code POC to gain persistence and evade sysmon event code registry (creation, update and deletion) REG_NOTIFY_CLASS Registry Cal…☆51Updated last year
- I have documented all of the AMSI patches that I learned till now☆71Updated last year
- ☆74Updated last year
- lsassdump via RtlCreateProcessReflection and NanoDump☆76Updated 3 months ago
- A more reliable way of resolving syscall numbers in Windows☆48Updated last year
- Simple dotnet Native AOT app that uses AsmResolver to convert shellcode to PE☆65Updated last year
- Experimental PoC for unhooking API functions using in-memory patching, without VirtualProtect, for one specific EDR.☆39Updated last year
- Find DLLs with RWX section☆76Updated last year
- Folder Or File Delete to Get System Shell on Current Session Desktop☆38Updated last month
- Windows AppLocker Driver (appid.sys) LPE☆48Updated 6 months ago
- BYOVD collection☆21Updated 10 months ago
- Golang bindings for PE-sieve☆42Updated last year
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 2 years ago
- A remote process injection using process snapshotting based on https://gitlab.com/ORCA000/snaploader , in rust. It creates a sacrificial …☆43Updated 3 weeks ago
- ☆27Updated 8 months ago
- ☆33Updated 2 months ago
- ☆84Updated 5 months ago
- ☆37Updated last year
- Adaptive DLL hijacking / dynamic export forwarding - EAT preserve☆76Updated 6 months ago
- A work in progress BOF/COFF loader in Rust☆46Updated last year
- A modern 64-bit position independent meterpreter and Sliver compatible reverse_TCP Staging Shellcode based on Cracked5piders Stardust☆83Updated 10 months ago
- ☆43Updated last year
- a simple poc showcasing the ability of an admin to suspend EDR's protected processes , making it useless☆38Updated 7 months ago
- malleable profile generator GUI for Havoc☆56Updated last year
- C# API for Nidhogg rootkit☆17Updated 9 months ago
- Scan your computer for known vulnerable and known malicious Windows drivers using loldrivers.io☆81Updated 11 months ago
- ☆28Updated 8 months ago
- Linux Sleep Obfuscation☆91Updated last year
- ☆28Updated 2 months ago