redskal / obfuscatxorLinks
Near compile-time string obfuscation for Golang
☆13Updated 2 years ago
Alternatives and similar repositories for obfuscatxor
Users that are interested in obfuscatxor are comparing it to the libraries listed below
Sorting:
- HardwareTurningPoint, Fully Go Compatible Hardware Breakpoint☆17Updated 10 months ago
- Troll TaskManager, and play with it .☆29Updated 4 months ago
- golang decryption poc of the new app bound encryption introduced in chrome version 127.☆21Updated last year
- Utilizing DLang For Offensive Operations.☆14Updated 6 months ago
- 💎 | RubyRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Ruby☆10Updated 7 months ago
- A fucking real shellcode loader with a GUI. Work-in-Progress.☆81Updated 5 months ago
- Ransomware written in go, encrypt - decrypt.☆30Updated 7 months ago
- Unhook Ntdll.dll, Go & C++.☆32Updated 7 months ago
- This project will guide yout to awareness of injection in almost every window API and process.☆24Updated 3 years ago
- PoC arbitrary WPM without a process handle☆20Updated 2 years ago
- Indirect Syscall invocation via thread hijacking☆22Updated 2 years ago
- ☆12Updated last year
- Measures average CPU cycles for the CPUID instruction to detect if the code is running in a VM by comparing against a threshold.☆21Updated 7 months ago
- Indirect Syscall with TartarusGate Approach in Go☆132Updated 5 months ago
- Go Based Crypter That Can Bypass Any Kinds Of Antivirus Products, payload crypter supports over 4 programming languages.☆57Updated 7 months ago
- A unique introduction to native runtime obfuscation.☆74Updated 9 months ago
- a stage1 DLL loader with sleep obfuscation☆36Updated 2 years ago
- Windows User-Mode Shellcode Development Framework (WUMSDF)☆117Updated 3 weeks ago
- Pattern-based AMSI bypass that patches AMSI.dll in memory by modifying comparison values, conditional jumps, and function prologues to ne…☆27Updated 7 months ago
- Evade behavioral analysis by executing malicious code within trusted Microsoft call stacks, patchless hooking library IAT/EAT.☆72Updated last week
- Shellcode loader using direct syscalls via Hell's Gate and payload encryption.☆99Updated last year
- Educational proof-of-concept demonstrating DEP/NX bypass using hardware breakpoints, vectored exception handling, and instruction emulati…☆91Updated last month
- Implementing an early exception handler for hooking and threadless process injection without relying on VEH or SEH☆132Updated 3 months ago
- kernel-mode DLL Injector☆119Updated 7 months ago
- Dirty PoC on how to abuse S1's VEH for Vectored Syscalls and Local Execution☆42Updated 2 months ago
- Heap encryption in Nim☆20Updated last year
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆84Updated last year
- Extensible Position Independent Code – shellcode (C/C++) development and building toolkit designed for developer experience, predictabili…☆100Updated last month
- Shellcode Loader Utilizing ETW Events☆67Updated 9 months ago
- A stealthy, assembly-based tool for secure function address resolution, offering a robust alternative to GetProcAddress.☆74Updated last year