nqntmqmqmb / pePolymorpher
A tool implementing process hollowing making your PE polymorphic
☆14Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for pePolymorpher
- Fud Runpe Av Evasion / All Av Bypass☆31Updated last year
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption☆78Updated last year
- Unhooks Bit Defender from NTDLL and KERNELBASE using a classic technique.☆53Updated last year
- Unhook DLL via cleaning the DLL 's .text section☆8Updated 3 years ago
- Halos Gate-based NTAPI Unhooker☆49Updated 2 years ago
- Extracting Syscall Stub, Modernized☆61Updated 2 years ago
- Injecting shellcode into a process memory and executing it in C#☆50Updated 2 years ago
- ☆35Updated last year
- 💻 Windows 10 Kernel-mode rootkit☆31Updated 2 years ago
- ☆15Updated 3 years ago
- Bypass UAC by abusing the Internet Explorer Add-on installer☆50Updated 3 years ago
- ☆20Updated last year
- A string obfuscator for .NET apps, built to evade static string analysis.☆100Updated last year
- A small shellcode loader library written in C#☆44Updated 2 years ago
- Process Hollowing demonstration & explanation☆32Updated 3 years ago
- A Bumblebee-inspired Crypter☆80Updated last year
- Hide code from dnSpy and other C# spying tools☆40Updated 4 years ago
- Next gen process injection technique☆42Updated 4 years ago
- A rework of CMLuaUtil AutoElevated☆23Updated 2 years ago
- Bypassing windows uac, however its an old approach/method but its still unpatched ¯\_(ツ)_/¯☆42Updated 3 years ago
- a stage1 DLL loader with sleep obfuscation☆32Updated last year
- Load static-compiled PE from remote server.☆58Updated 2 years ago
- Hiding your process in ProcessHacker,Task Manager,etc by patching NtQuerySystemInformation☆86Updated 3 years ago
- ☆37Updated 3 years ago
- ☆12Updated 4 years ago
- XssBot-Модульный резидентный бот с супер админкой☆12Updated last year
- SharpASM is a C# project that aims to automate ASM (i.e. shellcode) execution in .NET programs by exploiting code caves in RWX sections a…☆58Updated 2 years ago