Offering encryption services for executables fully bypassing windows defender. Willing to negotiate prices.
- Undetected encryption and obfuscation for .NET assembly files.
- Undetected fileless PE loader for loading native PE files in memory.
- Undetected shellcode loader for local and remote process injection, with variety of languages including powershell script, javascript, python, C++, C#, Golang, etc.
- Undetected AMSI bypass patch in memory.
- Custom Shellcode for x64 and x86
- Variety of stagers including .ps1 (powershell script), .bat (batch file), .py (python), .js (javascript), .dll (dynamic link library), etc, etc, etc. All bypassing windows defender.