scrt / avcleaner
C/C++ source obfuscator for antivirus bypass
☆1,023Updated 2 years ago
Alternatives and similar repositories for avcleaner:
Users that are interested in avcleaner are comparing it to the libraries listed below
- AV/EDR evasion via direct system calls.☆1,838Updated 2 years ago
- AV/EDR evasion via direct system calls.☆1,590Updated 2 years ago
- Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the in…☆1,121Updated last year
- Open-Source Shellcode & PE Packer☆1,880Updated last year
- Original C Implementation of the Hell's Gate VX Technique☆1,003Updated 3 years ago
- Obfuscate specific windows apis with different apis☆988Updated 3 years ago
- LSASS memory dumper using direct system calls and API unhooking.☆1,508Updated 4 years ago
- Reflective PE packer.☆1,242Updated 11 months ago
- Thread Stack Spoofing - PoC for an advanced In-Memory evasion technique allowing to better hide injected shellcode's memory allocation fr…☆1,074Updated 2 years ago
- A Windows kernel-mode rootkit that abuses legitimate communication channels to control a machine.☆693Updated 4 years ago
- Evasive shellcode loader for bypassing event-based injection detection (PoC)☆748Updated 3 years ago
- My implementation of enSilo's Process Doppelganging (PE injection technique)☆592Updated 2 years ago
- Converts PE into a shellcode☆2,449Updated last year
- Tool to bypass LSA Protection (aka Protected Process Light)☆918Updated 2 years ago
- This program is designed to demonstrate various process injection techniques☆1,105Updated last year
- Adaptive DLL hijacking / dynamic export forwarding☆742Updated 4 years ago
- ☆803Updated 5 years ago
- Small and convenient C2 tool for Windows targets. [ Русский -- значит нахуй! ]☆598Updated 2 years ago
- Process Ghosting - a PE injection technique, similar to Process Doppelgänging, but using a delete-pending file instead of a transacted fi…☆643Updated 11 months ago
- Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs☆730Updated 10 months ago
- Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode☆2,203Updated last year
- SigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature…☆1,118Updated last year
- SysWhispers on Steroids - AV/EDR evasion via direct system calls.☆1,374Updated 6 months ago
- Great explanation of Process Hollowing (a Technique often used in Malware)☆1,297Updated last year
- LoadLibrary for offensive operations☆1,119Updated 3 years ago
- A tool to kill antimalware protected processes☆1,412Updated 3 years ago
- A modern 64-bit position independent implant template☆1,105Updated 8 months ago
- A method of bypassing EDR's active projection DLL's by preventing entry point exection☆1,131Updated 3 years ago
- Transacted Hollowing - a PE injection technique, hybrid between ProcessHollowing and ProcessDoppelgänging☆528Updated 11 months ago
- Cronos is Windows 10/11 x64 ring 0 rootkit. Cronos is able to hide processes, protect and elevate them with token manipulation.☆874Updated 2 years ago