z3r0d4y5 / Simple-PE32-Packer
Simple PE32 Packer with aPLib compression library. I checked that this packer works on the program LinkParser.exe. This code must be compiled in release mode in order to work properly. I don't know the reason why. Sorry...
☆10Updated 6 years ago
Alternatives and similar repositories for Simple-PE32-Packer:
Users that are interested in Simple-PE32-Packer are comparing it to the libraries listed below
- Anti-Debugging detection and obufuscation techniques that involved the use of Win32 API functions.☆34Updated 8 years ago
- Scanning and identifying XOR encrypted PE files in PE resources☆27Updated 10 years ago
- Malware WinXPSP2.Cermalus Windows Kernel Virus☆16Updated last year
- Simple PE packer with RtlCompressBuffer☆21Updated 9 years ago
- DirectNtApi - simple method to make ntapi function call without importing or walking export table. Work under Windows 7, 8 and 10☆52Updated 10 months ago
- ☆22Updated 3 years ago
- A demo implementation of a well-known technique used by some malware to evade userland hooking, using my library: libpeconv.☆19Updated 6 years ago
- Plugin for x64dbg☆13Updated 7 years ago
- My collection of unpackers for malware packers/crypters☆28Updated 7 years ago
- PoC for detecting and dumping process hollowing code injection☆51Updated 6 years ago
- x64dbg scripts for finding OEP of packers☆14Updated 6 years ago
- Archive of ransomware decryptors☆29Updated 7 years ago
- Hidden kernel mode code execution for bypassing modern anti-rootkits.☆82Updated 14 years ago
- Simple PE Packer Which Encrypts .text Section☆49Updated 7 years ago
- Open and generic Anti-Anti Reversing Framework. Works in 32 and 64 bits.☆64Updated 12 years ago
- Various code from the past (for historical purposes)☆11Updated last year
- Simple tool for unpacking packed/protected malware executables.☆32Updated 13 years ago
- Simple Packer PE File☆15Updated 5 years ago
- WriteProcessMemory calls dumper.☆10Updated 11 years ago
- PoC for detecting and dumping code injection (built and extended on UnRunPE)☆56Updated 6 years ago
- A tool to help malware analysts tell that the sample is injecting code into other process.☆76Updated 9 years ago
- A Win32 PE/Executable Crypter that employs on the fly encryption & decryption of memory☆33Updated 10 years ago
- Blog posts☆30Updated 4 years ago
- ASProtect reverse engineering & analysis WinDbg extension☆20Updated 4 years ago
- 64-bit version of IDR (not complete, use as is)☆37Updated 6 years ago
- Terminates a process by using DuplicateHandle and DUPLICATE_CLOSE_SOURCE flag.☆9Updated 10 years ago
- Various Crypter Project☆52Updated 10 years ago