whokilleddb / A-Study-in-Obfuscation
A Study in Obfuscation: Analyzing the effect of various techniques to bypass AV engines
☆41Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for A-Study-in-Obfuscation
- POC of PPID spoofing using NtCreateUserProcess with syscalls to create a suspended process and performing process injection by overwritti…☆38Updated 3 years ago
- A PoC tool for exploiting leaked process and thread handles☆30Updated 8 months ago
- ☆53Updated 2 years ago
- Herpaderply Hollowing - a PE injection technique, hybrid between Process Hollowing and Process Herpaderping☆45Updated 2 years ago
- Protected Process (Light) Dump: Uses Zemana AntiMalware Engine To Open a Privileged Handle to a PP/PPL Process And Inject MiniDumpWriteDu…☆22Updated 4 years ago
- RunPE using Hell's Gate technique.☆31Updated 3 years ago
- C++ implementation of DOUBLEPULSAR usermode shellcode. Yet another Reflective DLL loader.☆29Updated 3 years ago
- ☆37Updated last year
- Inject shellcode to process using Windows NTAPI for bypassing EDRs and Antiviruses☆40Updated 3 years ago
- My personal shellcode loader☆32Updated last year
- This is a simple project made to evade https://github.com/thefLink/Hunt-Sleeping-Beacons by using a busy wait instead of beacon's built i…☆30Updated 2 years ago
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆39Updated 10 months ago
- Artemis - C++ Hell's Gate Syscall Implementation☆30Updated last year
- Bypass UAC elevation on Windows 8 (build 9600) & above.☆53Updated 2 years ago
- ☆26Updated 2 years ago
- impersonate trustedinstaller by fiddling with tokens☆17Updated 3 years ago
- Unhooks Bit Defender from NTDLL and KERNELBASE using a classic technique.☆52Updated last year
- Set the process mitigation policy for loading only Microsoft Modules , and block any userland 3rd party modules☆42Updated last year
- ☆49Updated 4 years ago
- IAT-Obfuscation to make static analysis of executable harder.☆41Updated 3 years ago
- ☆48Updated last year
- ☆58Updated 2 years ago
- A (quite) simple steganography algorithm to hide shellcodes within bitmap image.☆21Updated 6 months ago
- Enabled / Disable LSA Protection via BYOVD☆62Updated 2 years ago
- ☆15Updated 2 years ago
- Get your data from the resource section manually, with no need for windows apis☆53Updated 2 weeks ago