Technique List

Technique Name Technique ID's Categories Has Snippet(s) Has Rules(s) Creation Date
Change Module Base Address at Runtime U1239 Process Manipulating 1 year, 9 months
Change Module Name at Runtime U1238 Process Manipulating 1 year, 9 months
FLIRT Signatures Evasion U0220 Anti-Disassembly 1 year, 9 months
Windows Event Log Evasion via Native APIs U0307 Anti-Forensic 1 year, 9 months
Trap Flag U0131 Anti-Debugging 1 year, 9 months
ICE 0xF1 U0130 Anti-Debugging 1 year, 9 months
INT 0x2D U0129 B0001.006 Anti-Debugging 1 year, 9 months
BobSoft Mini Delphi Packer U1428 Packers 1 year, 9 months
CryptOne U1427 Packers 1 year, 9 months
CloudEye/DarkEye U1426 Packers 1 year, 9 months
NLS Code Injection Through Registry U1237 Process Manipulating 1 year, 9 months
DTPacker U1416 Packers 1 year, 9 months
PESpin U1425 Packers 1 year, 9 months
theArk U1424 Packers 1 year, 9 months
.Net Reactor U1423 Packers 1 year, 9 months
.Net Anti-Decompiler U1422 Packers 1 year, 9 months
Obsidium U1421 Packers 1 year, 9 months
AxProtector U1420 Packers 1 year, 9 months
PELock U1419 Packers 1 year, 9 months
hXOR Packer U1418 Packers 1 year, 9 months
ConfuserEx U1417 Packers 1 year, 9 months
NsPack U1416 Packers 1 year, 10 months
AsProtect U1415 Packers 1 year, 10 months
PECompact U1414 Packers 1 year, 10 months
Crinkler U1413 Packers 1 year, 10 months
PEtite U1412 Packers 1 year, 10 months
AsPack U1411 F0001.013 Packers 1 year, 10 months
VMProtect U1410 F0001.010 Packers 1 year, 10 months
Alienyze U1409 Packers 1 year, 10 months
FSG U1408 Packers 1 year, 10 months

Filter