Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[addtool] Theattacker-Crypter #1247

Closed
piyush-security opened this issue May 18, 2023 · 2 comments
Closed

[addtool] Theattacker-Crypter #1247

piyush-security opened this issue May 18, 2023 · 2 comments
Labels
enhancement New feature or request refused

Comments

@piyush-security
Copy link

[link]
https://github.com/TheNewAttacker64/Theattacker-Crypter
[/link]

[tags]
evadeAV, obfuscation, shellcode, bypass-antivirus
[/tags]

[short_descr]
Tool to evade Antivirus With Different Techniques
[/short_descr]

[long_descr]
Updates :
=> Added AMSI Bypass
=> Added RUNPE
=> Added support for 32 bit injection
=> Added support for 64 bit injection
=> Ability to clone Assembly
=> Ability to execute your own Encoded Powershell Commands
=> Ability to Disable Amsi even if you are not injecting .Net Paylaod
=> Ability to choose Payload type if it Native or .Net
=> Added New injection Paths
=> Notify When stub Executed on Macihne 2 Methods Impelmented
- using Telegrem
- using Socket TCP/IP server
=> Fixed SomeBugs
=> New Ui
=> Mutex to prevent the process from running Multiple times
=> Simple .Net Obfuscator
=> Melt Function for the exe to Delete it self after injecting the payload
=> current last version
[/long_descr]

[image]
image
[/image]

@gwen001
Copy link
Owner

gwen001 commented May 18, 2023

Issue correctly handled, tool is waiting for human validation.

@gwen001 gwen001 added the enhancement New feature or request label May 18, 2023
@gwen001
Copy link
Owner

gwen001 commented May 22, 2023

Tool has been refused by the team, feel free to get in touch if you have any question.

Thank you!

@gwen001 gwen001 closed this as completed May 22, 2023
@gwen001 gwen001 added wontfix This will not be worked on and removed enhancement New feature or request labels May 22, 2023
@gwen001 gwen001 added enhancement New feature or request refused and removed wontfix This will not be worked on labels Dec 7, 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
enhancement New feature or request refused
Projects
None yet
Development

No branches or pull requests

2 participants