scrt / avcleanerLinks
C/C++ source obfuscator for antivirus bypass
☆1,038Updated 3 years ago
Alternatives and similar repositories for avcleaner
Users that are interested in avcleaner are comparing it to the libraries listed below
Sorting:
- AV/EDR evasion via direct system calls.☆1,891Updated 2 years ago
- Open-Source Shellcode & PE Packer☆1,973Updated last year
- A Windows kernel-mode rootkit that abuses legitimate communication channels to control a machine.☆705Updated 4 years ago
- Thread Stack Spoofing - PoC for an advanced In-Memory evasion technique allowing to better hide injected shellcode's memory allocation fr…☆1,135Updated 3 years ago
- Original C Implementation of the Hell's Gate VX Technique☆1,061Updated 3 years ago
- AV/EDR evasion via direct system calls.☆1,692Updated 2 years ago
- LSASS memory dumper using direct system calls and API unhooking.☆1,534Updated 4 years ago
- Obfuscate specific windows apis with different apis☆1,002Updated 4 years ago
- Reflective PE packer.☆1,307Updated last year
- ☆814Updated 5 years ago
- Converts PE into a shellcode☆2,574Updated last year
- My implementation of enSilo's Process Doppelganging (PE injection technique)☆620Updated 2 years ago
- Tool to bypass LSA Protection (aka Protected Process Light)☆948Updated 2 years ago
- Adaptive DLL hijacking / dynamic export forwarding☆758Updated 4 years ago
- Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode☆2,310Updated last year
- Evasive shellcode loader for bypassing event-based injection detection (PoC)☆778Updated 3 years ago
- This program is designed to demonstrate various process injection techniques☆1,160Updated last year
- Process Ghosting - a PE injection technique, similar to Process Doppelgänging, but using a delete-pending file instead of a transacted fi…☆664Updated last year
- SigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature…☆1,163Updated last year
- Run a Exe File (PE Module) in memory (like an Application Loader)☆903Updated 4 years ago
- Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the in…☆1,141Updated last year
- A tool to kill antimalware protected processes☆1,452Updated 4 years ago
- An advanced in-memory evasion technique fluctuating shellcode's memory protection between RW/NoAccess & RX and then encrypting/decrypting…☆1,031Updated 3 years ago
- A way to delete a locked file, or current running executable, on disk.☆548Updated 10 months ago
- Transacted Hollowing - a PE injection technique, hybrid between ProcessHollowing and ProcessDoppelgänging☆556Updated last year
- Small and convenient C2 tool for Windows targets. [ Русский -- значит нахуй! ]☆611Updated 3 years ago
- SysWhispers on Steroids - AV/EDR evasion via direct system calls.☆1,446Updated 10 months ago
- Process Hollowing (Malware Technique)☆1,335Updated last month
- A protective and Low Level Shellcode Loader that defeats modern EDR systems.☆906Updated last year
- Alternative Shellcode Execution Via Callbacks☆1,576Updated 2 years ago