ximerus / Kryptonite
A Win32 PE/Executable Crypter that employs on the fly encryption & decryption of memory
☆33Updated 10 years ago
Related projects ⓘ
Alternatives and complementary repositories for Kryptonite
- User-mode process cross-checking utility intended to detect naive malware hiding itself by hooking IAT/EAT.☆18Updated 8 years ago
- find and kill injectedThreads from memory☆10Updated 8 years ago
- Reflective DLL Injection style process infector☆19Updated 6 years ago
- A demo implementation of a well-known technique used by some malware to evade userland hooking, using my library: libpeconv.☆19Updated 6 years ago
- A MITM proxy server for reflective DLL injection through WinINet☆15Updated 6 years ago
- Simple PE packer with RtlCompressBuffer☆21Updated 9 years ago
- Class implementation of PowerLoader injection technique☆29Updated 7 years ago
- Helper utility for debugging windows PE/PE+ loader.☆50Updated 9 years ago
- Simple library to handle PE files loading, relocating, get/set data, ..., in addition to process handling☆30Updated 5 years ago
- Code Injection technique written in cpp language☆31Updated 6 years ago
- The project is a demo solution for one of the anti-rootkit techniques aimed on overcoming splicers☆34Updated 7 years ago
- Various Crypter Project☆51Updated 10 years ago
- A Proof-of-Concept win32 DLL that makes use of netbios session token replay to propagate through a Windows Domain☆24Updated 6 years ago
- Kernel (Ring0) - SSDT unhook driver☆13Updated 6 years ago
- just an lite AntiRootkit for interesting☆23Updated 8 years ago
- Minimal Intervention and Software Transformation - PoC Packer designed for AV detection bypass☆17Updated 7 years ago
- Analyze and attack windows applications using dll hijacking vulnerabilities☆55Updated 5 years ago
- Code Injector Using Code Caves☆14Updated 9 years ago
- ☆12Updated 7 years ago
- A simple native code virtualizer for 32-bit Windows PE☆15Updated 8 years ago
- Ammyy v3 Source Code leak , with ❤️ <3☆36Updated 7 years ago
- An example of PE hollowing injection technique☆22Updated 5 years ago
- Kernel mode windows NT API logger☆21Updated 5 years ago
- Load and unload a DLL into an remote process without using WriteProcessMemory ;)☆16Updated 10 years ago
- Reverse Windows shell over TLS☆18Updated 8 years ago
- Dodgy reflective DLL injector PoC for 32-bit Windows☆15Updated 6 years ago
- ☆12Updated 7 years ago
- PoC for detecting and dumping process hollowing code injection☆50Updated 6 years ago
- Simple tool for unpacking packed/protected malware executables.☆32Updated 13 years ago