simplymercurial / ObfuscatorSGLinks
An AutoIt obfuscator, written in AutoIt
☆13Updated 5 years ago
Alternatives and similar repositories for ObfuscatorSG
Users that are interested in ObfuscatorSG are comparing it to the libraries listed below
Sorting:
- This tool reveals hidden desktops and investigate processes/threads utilizing hidden desktops☆125Updated 4 years ago
- ProcDumpEx = ProcDump in batch mode☆15Updated 5 years ago
- Temporary storage for exe2aut☆31Updated 6 years ago
- Convert VBS file to EXE☆17Updated 6 months ago
- Radmin Server 3 credentials dumper/cracker☆54Updated 4 years ago
- 冰云安全U盘☆17Updated 3 years ago
- A small tool that allows to run WinAPI functions through command line parameters☆202Updated 3 years ago
- Botnet system from deep-web Russians forums. Tiny Nuke!☆92Updated 8 years ago
- Unlock files and folders☆14Updated 3 years ago
- Some random system tools for Windows☆115Updated 3 years ago
- This PoC uses two diferent technics for stealing the primary token from all running processes, showing that is possible to impersonate a…☆57Updated 4 years ago
- ☆35Updated 2 years ago
- Admin2Sys it's a C++ malware to escalate privileges from Administrator account to NT AUTORITY SYSTEM☆62Updated 2 years ago
- Windows PE Signature Thief in C++☆51Updated 5 years ago
- User Mode Windows Rootkit☆67Updated last year
- ETWNetMonv3 is simple C# code for Monitoring TCP Network Connection via ETW & ETWProcessMon/2 is for Monitoring Process/Thread/Memory/Ima…☆40Updated 2 years ago
- ☆74Updated 4 years ago
- Convert PE files to a shellcode☆80Updated 5 years ago
- Windows OS keylogger with a hook mechanism (i.e. with a keyboard hook procedure).☆83Updated 2 years ago
- ☆40Updated 8 years ago
- The VBScript Obfuscator written in VBScript☆115Updated 3 years ago
- A programmable and rootkit-like Windows remote access tool.☆146Updated last year
- Bypass UAC at any level by abusing the Task Scheduler and environment variables☆33Updated 4 years ago
- Run shellcode through InnoSetup code engine.☆70Updated 2 years ago
- Client/server code that impersonates TLS 1.3 to disguise C2 activity.☆73Updated 3 years ago
- Unhooks Bit Defender from NTDLL and KERNELBASE using a classic technique.☆57Updated 2 years ago
- Append custom data to signed pe file and DONOT DESTROY SIGNED STATUS.☆26Updated 4 years ago
- Crossplatform tool for inject shellcode into .exe and .dll binaries (x86 and x64)☆73Updated last year
- C-shellcode to hex converter, handy tool for paste & execute shellcodes in IDA PRO, gdb, windbg, radare2, ollydbg, x64dbg, immunity debug…☆115Updated 2 years ago
- Disable Windows Defender Silently (ByPass TamperProtection & ByPass Trustednstaller)☆36Updated 5 years ago