redskal / obfuscatxorLinks
Near compile-time string obfuscation for Golang
☆13Updated last year
Alternatives and similar repositories for obfuscatxor
Users that are interested in obfuscatxor are comparing it to the libraries listed below
Sorting:
- Evilbytecode-Gate resolves Windows System Service Numbers (SSNs) using two methods: analyzing the Guard CF Table in ntdll.dll and parsing…☆21Updated 2 months ago
- Ntdll Unhooking☆12Updated last month
- 💎 | RubyRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Ruby☆10Updated 2 months ago
- Load and execute a common object file format (COFF) in the current process☆30Updated last year
- A 64 bit executable junk code engine for polymorphic malware.☆43Updated last week
- Unhook Ntdll.dll, Go & C++.☆24Updated 2 months ago
- Measures average CPU cycles for the CPUID instruction to detect if the code is running in a VM by comparing against a threshold.☆21Updated 2 months ago
- Ransomware written in go, encrypt - decrypt.☆25Updated last month
- a stage1 DLL loader with sleep obfuscation☆37Updated 2 years ago
- a demo module for the kaine agent to execute and inject assembly modules☆38Updated 9 months ago
- NailaoLoader: Hiding Execution Flow via Patching☆21Updated 3 months ago
- ☆30Updated 2 months ago
- https://github.com/janoglezcampos/c_syscalls with the ASM rewritten by myself for Visual Studio's Compiler.☆31Updated last year
- Parent Process ID Spoofing, coded in CGo.☆22Updated 2 months ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆45Updated last year
- Loads NTDLL, parses the PE file, extracts "Zw" functions, retrieves their System Service Numbers (SSNs), and prints each function’s name,…☆12Updated 2 months ago
- Callstack spoofing using a VEH because VEH all the things.☆21Updated 3 months ago
- Section-based payload obfuscation technique for x64☆61Updated 10 months ago
- A fucking real shellcode loader with a GUI. Work-in-Progress.☆75Updated 2 weeks ago
- How to bypass AMSI (Antimalware Scan Interface) in PowerShell/C++ by dynamically patching the AmsiScanBuffer function.☆19Updated 2 months ago
- Shellcode Loader Utilizing ETW Events☆63Updated 3 months ago
- A powerful Windows UI monitoring and DNS exfiltration tool written in Rust, combining advanced UI event capture capabilities with secure …☆16Updated 3 months ago
- ☆27Updated 5 months ago
- Golang Implementation of Hell's gate☆17Updated 2 years ago
- A C# implementation that disables Windows Firewall bypassing UAC☆15Updated 8 months ago
- Proxy function calls through the thread pool with ease☆28Updated 3 months ago
- Cobalt Strike Beacon Object File to enable the webdav client service on x64 windows hosts☆22Updated last year
- ☆32Updated 6 months ago
- Research into removing strings & API call references at compile-time (Anti-Analysis)☆27Updated last year
- Sleep Obfuscation☆45Updated 2 years ago