nqntmqmqmb / pePolymorpherLinks
A tool implementing process hollowing making your PE polymorphic
☆16Updated 4 years ago
Alternatives and similar repositories for pePolymorpher
Users that are interested in pePolymorpher are comparing it to the libraries listed below
Sorting:
- Fud Runpe Av Evasion / All Av Bypass☆33Updated 2 years ago
- Bypassing windows uac, however its an old approach/method but its still unpatched ¯\_(ツ)_/¯☆44Updated 3 years ago
- Injecting shellcode into a process memory and executing it in C#☆55Updated 2 years ago
- Load static-compiled PE from remote server.☆63Updated 3 years ago
- A rework of CMLuaUtil AutoElevated☆26Updated 2 years ago
- Unhook DLL via cleaning the DLL 's .text section☆9Updated 3 years ago
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption☆87Updated 2 years ago
- Криптор на шелл-кодах☆10Updated 5 years ago
- A string obfuscator for .NET apps, built to evade static string analysis.☆106Updated 2 years ago
- simple user-mode Rootkit☆104Updated 2 years ago
- A .NET malware loader, using API-Hashing to evade static analysis☆208Updated 2 years ago
- NanoCore rat stub source code☆38Updated 3 years ago
- Hiding your process in ProcessHacker,Task Manager,etc by patching NtQuerySystemInformation☆87Updated 4 years ago
- A small shellcode loader library written in C#☆47Updated 3 years ago
- DLL Hollowing PoC - Remote and Self shellcode injection☆80Updated 3 years ago
- Extracting Syscall Stub, Modernized☆65Updated 3 years ago
- Code used in this post https://captmeelo.com/redteam/maldev/2022/04/21/kernelcallbacktable-injection.html☆128Updated 3 years ago
- A Dropper POC with a focus on aiding in EDR evasion, NTDLL Unhooking followed by loading ntdll in-memory, which is present as shellcode (…☆171Updated 2 years ago
- Next gen process injection technique☆54Updated 5 years ago
- This is a free & Open source File dropper that is made strictly for EdUcAtIoNaL pUrPoSeS of course☆28Updated 3 years ago
- Overwrite a process's recovery callback and execute with WER☆103Updated 3 years ago
- Hide malware behind a legit process C#☆121Updated 5 years ago
- A small NtCreateUserProcess PoC that spawns a Command prompt.☆96Updated 2 years ago
- Single stub direct and indirect syscalling with runtime SSN resolving for windows.☆135Updated 2 years ago
- A runtime Crypter written in C++ to bypass AVs signature based detection☆31Updated 2 years ago
- Create a new thread that will suspend every thread and encrypt its stack, then going to sleep , then decrypt the stacks and resume thread…☆161Updated last year
- Herpaderply Hollowing - a PE injection technique, hybrid between Process Hollowing and Process Herpaderping☆58Updated 2 years ago
- CaveCarver - PE backdooring tool which utilizes and automates code cave technique☆227Updated 2 years ago
- Easy XOR string encryption for NET based binaries☆139Updated last year
- ☆72Updated last year