simplymercurial / ObfuscatorSGLinks
An AutoIt obfuscator, written in AutoIt
☆13Updated 5 years ago
Alternatives and similar repositories for ObfuscatorSG
Users that are interested in ObfuscatorSG are comparing it to the libraries listed below
Sorting:
- Unlock files and folders☆14Updated 3 years ago
- Temporary storage for exe2aut☆30Updated 6 years ago
- Convert VBS file to EXE☆16Updated 4 months ago
- A programmable and rootkit-like Windows remote access tool.☆145Updated last year
- A C# AutoIt interpreter designed to be platform-independent☆36Updated last year
- ☆40Updated 8 years ago
- Append custom data to signed pe file and DONOT DESTROY SIGNED STATUS.☆26Updated 4 years ago
- 冰云安全U盘☆16Updated 3 years ago
- QLoader is a PE loader creator that helps you quickly create a non-exe loader for application☆109Updated last year
- Simple as possible tool to extract almost every AutoIT script from compiled programs, even firmly secured. Please check the README.md to …☆55Updated last year
- Volume Shadow Copy Service (VSS) utilities☆81Updated last year
- A small tool that allows to run WinAPI functions through command line parameters☆200Updated 3 years ago
- X-Ways Forensic/ WinHex templates☆50Updated 3 years ago
- ProcDumpEx = ProcDump in batch mode☆14Updated 5 years ago
- ksc4cpp is a shellcode framework for windows kernel based on C++☆21Updated 2 years ago
- Convert PE files to a shellcode☆80Updated 5 years ago
- Anti-Rootkit Tool for Windows☆12Updated 6 months ago
- Bypass UAC at any level by abusing the Task Scheduler and environment variables☆31Updated 4 years ago
- COM Explorer☆15Updated 7 months ago
- Without closing windows defender, to make defender useless by removing its token privileges and lowering the token integrity.☆31Updated 3 years ago
- C-shellcode to hex converter, handy tool for paste & execute shellcodes in IDA PRO, gdb, windbg, radare2, ollydbg, x64dbg, immunity debug…☆115Updated 2 years ago
- Binary compression utility that may disappear one day, the site is unchanged from early 2000... I will mirror the source and files here f…☆19Updated 7 years ago
- Threads emulation for AutoIt3☆11Updated 9 years ago
- 内存加载DLL 支持X86和X64(Memory PELoader Support X86 and X64)☆38Updated 2 years ago
- PoC: Exploit 32-bit Thread Snapshot of WOW64 to Take Over $RIP & Inject & Bypass Antivirus HIPS (HITB 2021)☆166Updated 4 years ago
- 针对windows rootkit的一些检测,分别从进程、端口、文件这三个方面进行检测。☆20Updated 8 months ago
- Authenticode Hash Calculator for PE32/PE32+ files☆114Updated 3 months ago
- A simple commandline injector using classic DLL injection☆152Updated 3 years ago
- CabMaker is a free Windows desktop tool that lets you quickly package up an entire folder of files (including subfolders) into a .cab fil…☆95Updated 2 years ago
- This PoC uses two diferent technics for stealing the primary token from all running processes, showing that is possible to impersonate a…☆57Updated 3 years ago