Skip to content
View mq1n's full-sized avatar
😎
[object Object]
😎
[object Object]

Organizations

@NoMercy-ac

Block or report mq1n

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Stars

binary-protection

36 repositories

Integration of Microsoft Warbird with the MSVC compiler

C++ 80 6 Updated Jul 16, 2023

A C compiler targeting an artistically pleasing nightmare for reverse engineers

C 994 55 Updated Oct 21, 2022

A library to assist with memory & code protection.

C++ 53 8 Updated Mar 7, 2024

obfacros - a set of C++ macros that can be used to obfuscate your c/c++ code, to make executables harder for reverse-engineering.

C++ 42 6 Updated Apr 30, 2019

x86-64 code/pe virtualizer

Rust 151 11 Updated Aug 3, 2024

C++ 17 or higher control flow obfuscation library for windows binaries

C++ 315 38 Updated Aug 25, 2024

Obfusheader.h is a portable header file for C++14 compile-time obfuscation.

C++ 379 50 Updated Aug 19, 2024

Me fockin' pe protector

C 45 6 Updated Nov 19, 2022

This is a simple tool to remove the "Rich" header from binaries (EXE or DLL files) created by M$ development tools.

C++ 33 10 Updated Feb 3, 2021

compile-time control flow obfuscation using mba

C++ 172 14 Updated Jul 4, 2023

Guaranteed compile-time string literal obfuscation header-only library for C++14

C++ 1,036 171 Updated Jul 10, 2024
C++ 152 30 Updated Dec 30, 2022

x64 binary obfuscator

C++ 1,659 241 Updated Jul 14, 2023

Shoggoth: Asmjit Based Polymorphic Encryptor

C++ 654 83 Updated Apr 10, 2024

Native code virtualizer for x64 binaries

C++ 355 42 Updated Sep 17, 2024

A curated list of awesome resources related to executable packing

1,168 103 Updated Jun 16, 2024

obfuscated any constant encryption in compile time on any platform

C++ 398 75 Updated Apr 25, 2023

Psychological warfare in reverse engineering

Assembly 179 96 Updated Mar 22, 2018

Shikata ga nai (仕方がない) encoder ported into go with several improvements

Go 1,429 203 Updated Feb 22, 2024

x86 PE Mutator

C++ 211 34 Updated Dec 24, 2022

X86 Mutation Engine with Portable Executable compatibility.

C++ 440 66 Updated May 24, 2022

Open-Source Shellcode & PE Packer

C 1,813 320 Updated Feb 3, 2024

Simple x86/x86_64 instruction level obfuscator based on a basic SBI engine

C++ 238 49 Updated Nov 20, 2022

Reflective PE packer.

Go 1,172 204 Updated Feb 22, 2024

Hacky way of protecting a value in memory in C++. Uses various anti-debugging techniques (x86 only).

C++ 47 7 Updated Feb 19, 2017

simple PE packer written in C++

C++ 54 25 Updated Feb 23, 2018

Simple PE Packer Which Encrypts .text Section

C++ 45 9 Updated May 28, 2017

Obfuscates all RTTI (Run-time type information) inside a binary

C++ 188 39 Updated Oct 17, 2017

Generic Metamorphic/Substitution Engine

C++ 29 4 Updated Jun 17, 2014