kandeh / Code-ObfuscatorLinks
code obfuscation via control flow flattening
☆13Updated 7 years ago
Alternatives and similar repositories for Code-Obfuscator
Users that are interested in Code-Obfuscator are comparing it to the libraries listed below
Sorting:
- PyKD DLLs for x86 and x64 platforms☆17Updated last year
- Ebfuscator: Abusing system errors for binary obfuscation☆52Updated 5 years ago
- ☆47Updated 2 years ago
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆88Updated 3 years ago
- Designed to learn OS specific anti-emulation patterns by fuzzing the Windows API.☆98Updated 4 years ago
- WIP Emotet Control Flow Unflattening using miasm and radare2☆23Updated 2 years ago
- TrashDBG the world's worse debugger☆23Updated 3 years ago
- Process Injection without R/W target memory and without creating a remote thread☆18Updated 3 years ago
- A few examples of how to trap virtual memory access on Windows.☆30Updated 5 months ago
- rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.☆13Updated last year
- ☆31Updated 3 years ago
- Helper idapython code for reversing kmdf drivers☆72Updated 2 years ago
- Winbindex bot to pull in binaries for specific releases☆48Updated last year
- Vulnerability analysis and proof of concepts☆34Updated 2 years ago
- Simple project using syscalls (via Syswhispers2) to execute MessageBox shellcode.☆75Updated 3 years ago
- Inter-Process Communication Mechanisms☆28Updated 4 years ago
- An Xdbg Plugin of the ERC Library.☆26Updated last year
- ☆25Updated 7 months ago
- Local OXID Resolver (LCLOR) : Research and Tooling☆35Updated 4 years ago
- Go Lang Portable Executable Parser☆38Updated 4 years ago
- ☆24Updated last year
- ☆69Updated 2 years ago
- Assembly API block that uses CRC32 for resolving Windows API function addresses☆18Updated 2 years ago
- An attempt to restore and adapt to modern Win10 version the 'Rootkit Arsenal' original code samples☆70Updated 3 years ago
- Abusing exceptions for code execution.☆111Updated 2 years ago
- ☆12Updated 4 years ago
- "An Introduction to Windows Exploit Development" is an open sourced, free Windows exploit development course I created for the Southeast …☆39Updated 5 years ago
- Extract data of TTD trace file to a minidump☆28Updated last year
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆116Updated 10 months ago
- Windows API Hashes used in the malwares☆41Updated 9 years ago