Sitemap
-
Timeline
- Project Update Unprotect v6.3
- Unprotect Unprotected V6
- Project Update PowerRunAsSystem 5.0
- Project Update PowerRunAsSystem 4.0
- Project Update Arcane Viewer 1.0.7
- Project Update Arcane Server 1.0.5 Released
- Project Update Arcane Viewer 1.0.6 Released
- Project Update Arcane Viewer 1.0.5 Released
- Project Update Arcane 1.0.4 (Beta) Released
- Project Update Arcane 1.0.3 Beta 3 Released
- Project Update Arcane 1.0.0 Beta 2 Released
- Paper Arcane — The PowerShell Remote Desktop
- New Project Arcane (Beta)
- Project Update DLest 3.0
- Paper Understanding Malware Patching: Resources
- Project Update Malware Gallery 1.0
- Paper Understanding Malware Patching: EOF (End Of File)
- Unprotect New Technique and Project : FuncIn
- Unprotect (Delphi Snippet) Reflective DLL
- Paper A Malware retrospective: PrjRAPTOR
- New Project Malware Gallery (Beta)
- Press SharpShellPipe Featured In Bad Sector Labs (LWiS)
- Unprotect New Technique and Snippets : Named Pipes / SMB
- New Project SharpShellPipe
- Unprotect Right-To-Left Override (RLO) Extension Spoofing
- Paper A Malware retrospective: SubSeven
- Conference Unprotect Presentation Slides at HackTheBox Meetup France (June 2023)
- Certification Kali Linux Certified Professional (KLCP)
- Project Update SharpFtpC2 v3.0 Final
- Project Update DLest v2.0 Release
- Project Update SharpFtpC2 v2.0 Release
- Project Update SharpFtpC2 1.0 Release
- New Project SharpFtpC2
- Unprotect (Delphi Snippet) C2 via FTP(S)
- Unprotect (C# Snippet) C2 via FTP(S)
- Paper A Malware retrospective: The Beast RAT
- Unprotect Unprotect Version 4
- Press DLest was featured on Qualys "New tools & techniques" December 2022
- New Project DLest
- Certification (eCMAP) Certified Malware Analysis Professional
- Project Update PsyloDbg 0.3 Release
- Project Update PsyloDbg 0.2 Release
- Press PsyloDbg Featured in Bad Sector Labs
- New Project PsyloDbg
- Press (ZATAZ.COM) Unprotect Project : comprendre les codes malveillants
- Unprotect (C# Snippet) Timestomp
- Press (LEMAGIT.FR) Unprotect.it : mieux connaître les techniques de contournement des protections
- Unprotect (Delphi Snippet) Process Hollowing, RunPE
- Unprotect (Delphi Snippet) Checking Mouse Activity
- Unprotect (Delphi Snippet) DLL Injection via CreateRemoteThread and LoadLibrary
- Unprotect (Delphi Snippet) ProcEnvInjection - Remote code injection
- Unprotect (C#) File Melt
- Certification (OSWE) OffSec Web Expert
- Press (KORBEN.INFO) Un bureau à distance 100% Powershell
- Project Update Power Remote Desktop 4.0.0 Stable Release
- New Project PowerRunAsSystem
- Project Update Power Remote Desktop 3.1.2 Stable Release
- Project Update Power Remote Desktop 3.1 Stable Release
- Project Update Power Remote Desktop 3.0 Stable Release
- New Project PowerRunAsAttached
- New Project Power Brute Logon
- Project Update Power Remote Desktop 2.0 Stable Release
- Project Update Power Remote Desktop 1.0.6 Stable Release
- Project Update Power Remote Desktop 1.0.5 Beta 6 Release
- Project Update Power Remote Desktop 1.0.4 Beta 5 Release
- Project Update Power Remote Desktop 1.0.3 Beta 4 Release
- Project Update Power Remote Desktop 1.0.2 Beta 3 Release
- Project Update Power Remote Desktop 1.0.1 Beta 2 Release
- New Project Power Remote Desktop
- New Project PowerAssembly
- New Project InnoSetup ShellCode PoC
- Unprotect (Delphi Snippet) File Melt
- New Project YASE Encoder
- Unprotect (Python Snippet) Code Cave
- Unprotect (Delphi Snippet) OutputDebugString
- Unprotect (Delphi Snippet) SuspendThread
- Unprotect (Delphi Snippet) Detecting Window With FindWindow API
- Unprotect (Python Snippet) Detecting Window With FindWindow API
- Unprotect (Delphi Snippet) IsDebugged Flag
- New Project RunAsAttached Networked
- New Project RunAs
- New Project RunAsAttached
- New Project Win Brute Logon (PoC)
- Projects
- About
- Contact
- About