AdvDebug / BehavEyeLinks
Advanced dynamic malware analysis tool.
☆84Updated last year
Alternatives and similar repositories for BehavEye
Users that are interested in BehavEye are comparing it to the libraries listed below
Sorting:
- A stealthy, assembly-based tool for secure function address resolution, offering a robust alternative to GetProcAddress.☆73Updated last year
- Ransomware written in go, encrypt - decrypt.☆25Updated 2 months ago
- The best powershell obfuscator ever made☆108Updated 3 months ago
- ☆37Updated last year
- LummaC2 extracted binaries by reversing & LummaC2 Stealer Analysis☆70Updated 5 months ago
- simple user-mode Rootkit☆104Updated 2 years ago
- A curated compilation of extensive resources dedicated to bootkit and rootkit development.☆66Updated 2 months ago
- Go ransomware leveraging ChaCha20 and ECIES encryption with a web-based control panel.☆35Updated 2 months ago
- Rust malware EDR evasion via direct syscalls, fully implemented as an example in Rust☆60Updated last year
- Stealer in c++.☆42Updated 2 months ago
- Nim process hollowing loader☆57Updated 11 months ago
- DLL Hijacking and Mock directories technique to bypass Windows UAC security feature and getting high-level privileged reverse shell. Secu…☆42Updated last year
- ☆38Updated last year
- A dynamic unpacking tool☆137Updated last year
- using the gpu to hide your payload☆59Updated 2 years ago
- Collection of source code for Polymorphic, Metamorphic, and Permutation Engines used in Malware☆29Updated 5 years ago
- A 64 bit executable junk code engine for polymorphic malware.☆59Updated last month
- T-1 is a shellcode loader that leverages ML techniques to detect VM environments☆25Updated 8 months ago
- Red Team Operation's Defense Evasion Technique.☆53Updated last year
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆45Updated last year
- Retrieve the Chrome App Bound key using DLL injection — no administrator privileges required and no need to run from the chrome folder in…☆31Updated 2 months ago
- A simple go Proof of Concept to start a new shell as TrustedInstaller☆57Updated last year
- Unpacker and Config Extractor for managed Redline Stealer payloads☆42Updated 2 years ago
- BSides Prishtina 2024 Malware Development and Persistence workshop☆88Updated last month
- Write-ups and proof of concepts of design and implementaion of various modern malwares.☆28Updated 2 years ago
- Abusing VirusTotal API to host our C2 traffic, usefull for bypassing blocking firewall rules if VirusTotal is in the target white list , …☆27Updated 2 years ago
- Virus.xcheck is a Python tool designed to bulk verify the existence of file hashes in the Virus Exchange database and fetch download URLs…☆55Updated 3 months ago
- A privilege escalation vulnerability exists in Windows due to a flaw in the implementation of the Atom Table. An attacker could exploit t…☆28Updated 10 months ago
- a small wiper malware programmed in c#☆58Updated 2 years ago
- Inject shellcode into a valid BMP/GIF image.☆30Updated 4 years ago