Skip to content

* .NET - Coded in C#, required framework 4.0 dependency.Injection - Hide payload behind a legit process

License

Notifications You must be signed in to change notification settings

dert45cvb/Pure-Crypter-ADVANCED-INJECTION-TECHNOLOGY-64BIT-32BIT-Anti-Delete

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

48 Commits
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Pure Crypter

An obfuscation tool for .Net + Native files.

How to Use

Compiling :

  1. Open the solution file (.sln).
  2. Select Build Solution from the Build menu or press Ctrl+Shift+B to compile the project.
  3. When the build is complete, select Start Without Debugging from the Debug menu or press Ctrl+F5 to run the project.

Main Features

  • .NET - Coded in C#, required framework 4.0 dependency.

  • Injection - Hide payload behind a legit process

Features

  • Bit 32/64 bit
  • Error Message
  • Select Injector
  • Fake Mesaje
  • Binder ("Run Once Run Startup")
  • Loader Mode
  • Notification
  • Single Instance
  • Anti WM
  • Anti Submission
  • Execution Delay
  • Advanced Runtime
  • Exclusion Windows Defender
  • Memory Bombing
  • Anti File Delete
  • Change Timestamp
  • Hardened Name
  • Exclusion Region
  • Crypters Killer
  • Startup Hidden
  • Assembly Clone
  • Certifcate
  • Extensions hta/html/src/pif/com/exe
  • .net Freamwork Version 2.5 / 3/0 / 4/0 / 4.5
  • Fud Refud every 2 Hours

Prerequisites

To open project you need:

1- Visual Studio 2022+

2- This repository

Preview

resim

resim

Author

  • PureCrypter Company

Disclaimer

I, the creator, am not responsible for any actions, and or damages, caused by this software.

You bear the full responsibility of your actions and acknowledge that this software was created for educational purposes only.

This software's main purpose is NOT to be used maliciously, or on any system that you do not own, or have the right to use.

By using this software, you automatically agree to the above.

License

This project is licensed under the MIT License - see the LICENSE file for details