m0n0ph1 / FileCrypter
Encrypting and decrypting files with AES or RC4 on Microsoft Windows
☆36Updated 10 years ago
Alternatives and similar repositories for FileCrypter:
Users that are interested in FileCrypter are comparing it to the libraries listed below
- Windows Sandbox Framework☆37Updated 3 years ago
- PEBFake(修改PEB 伪装当前进程路径、参数等)☆50Updated 4 years ago
- 编译时混淆字符串,以确保生成的二进制PE不会暴漏明文字符串。(C++ 14 及以上)☆26Updated 3 years ago
- ☆33Updated 3 years ago
- Server/Client SOCKS5 (RFC 1928) in Reverse mode on Windows☆35Updated 5 years ago
- Yet another Windows DLL injector.☆38Updated 3 years ago
- An example of PE hollowing injection technique☆23Updated 5 years ago
- NO WriteProcessMemory CreateRemoteThread APIs call shellcode injection☆27Updated 4 years ago
- Injects position-dependent code into a code cave in an executable file, and applies relocations.☆23Updated last year
- C++ implementation of DOUBLEPULSAR usermode shellcode. Yet another Reflective DLL loader.☆29Updated 3 years ago
- POC of PPID spoofing using NtCreateUserProcess with syscalls to create a suspended process and performing process injection by overwritti…☆39Updated 3 years ago
- Rookit and anti rookit on Windows platform☆12Updated 9 months ago
- Infects PE files with a shellcode☆16Updated 6 years ago
- Add an empty section to a PE file☆52Updated 7 years ago
- This is a project to receive Base64 data and decode it in process☆15Updated 4 years ago
- Load Dll into Kernel space☆38Updated 2 years ago
- This is a random process injector, and more injection techniques will be added in the future.☆12Updated 4 years ago
- Demo to show how write ALPC Client & Server using native Ntdll.dll syscalls.☆21Updated 3 years ago
- Record & prevent file deletion in kernel mode☆41Updated 4 years ago
- HTTPS GET RAT and Memory Loader☆25Updated 2 years ago
- Example RPC service for blog post☆17Updated 5 years ago
- Open-source EDR kernel-component for system monitoring and DLL injection☆30Updated 4 years ago
- ☆22Updated last year
- COM Explorer☆13Updated 3 years ago
- Reverse Socks5 proxy for windows☆13Updated 2 years ago
- Execute an arbitrary command within the context of another process☆20Updated 5 years ago
- a c++ implementation of ntlm☆22Updated 7 years ago
- A kernel mode Windows rootkit in development.☆49Updated 3 years ago
- ☆26Updated 7 years ago
- The project was upgraded from https://coder.pub/ and supported VS2017. The original author wrote the detailed design ideas documentation…☆19Updated 7 years ago