EvilBytecode / Evilbytecode-Anti-VMLinks
Measures average CPU cycles for the CPUID instruction to detect if the code is running in a VM by comparing against a threshold.
☆21Updated 4 months ago
Alternatives and similar repositories for Evilbytecode-Anti-VM
Users that are interested in Evilbytecode-Anti-VM are comparing it to the libraries listed below
Sorting:
- How to bypass AMSI (Antimalware Scan Interface) in PowerShell/C++ by dynamically patching the AmsiScanBuffer function.☆21Updated 4 months ago
- Kill malawarebytes process. Can be ported to any programming language.☆11Updated 4 months ago
- (EDR) Dll Unhooking = kernel32.dll, kernelbase.dll, ntdll.dll, user32.dll, apphelp.dll, msvcrt.dll.☆39Updated 3 months ago
- 💎 | RubyRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Ruby☆10Updated 4 months ago
- Loads NTDLL, parses the PE file, extracts "Zw" functions, retrieves their System Service Numbers (SSNs), and prints each function’s name,…☆12Updated 4 months ago
- A fucking real shellcode loader with a GUI. Work-in-Progress.☆75Updated 2 months ago
- A mutliple tactics to execute shellcode in go :}☆21Updated 4 months ago
- Troll TaskManager, and play with it .☆25Updated 3 weeks ago
- A lightweight tool that injects a custom assembly proxy into a target process to silently bypass AMSI scanning by redirecting AmsiScanBuf…☆50Updated 3 months ago
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆56Updated 3 months ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆45Updated last year
- NailaoLoader: Hiding Execution Flow via Patching☆20Updated 6 months ago
- Go Shellcode Loader to be Integrated in Exploration C2☆27Updated 6 months ago
- Explorer Persistence technique : Hijacking cscapi.dll order loading path and writing our malicious dll into C:\Windows\cscapi.dll , when …☆85Updated 2 years ago
- Dumping App Bound Protected Credentials & Cookies Without Privileges.☆60Updated 2 months ago
- A firebeam plugin that exploits the CVE-2024-26229 vulnerability to perform elevation of privilege from a unprivileged user☆41Updated last year
- Execute shellcode via Bluetooth device authentication☆40Updated 6 months ago
- Change hash for a signed pe☆16Updated 2 years ago
- Enable-All-Tokens is a Go-based project designed to adjust and enable a list of specified privileges for the current process token on a W…☆10Updated 4 months ago
- A C# implementation that disables Windows Firewall bypassing UAC☆15Updated 10 months ago
- XOR decrypting shellcode using the GPU with OpenCL.☆114Updated 3 months ago
- ☆27Updated 10 months ago
- Ransomware written in go, encrypt - decrypt.☆26Updated 4 months ago
- Less sugar (entropy) for your binaries☆34Updated 5 months ago
- A basic C2 framework written in C☆60Updated last year
- A malicous Golang Package☆14Updated 4 months ago
- Windows C++ Implant for Exploration C2☆38Updated 3 months ago
- This repo goes with the blog entry at blog.malicious.group entitled "Writing your own RDI / sRDI loader using C and ASM".☆86Updated 2 years ago
- Shellcode loader that executes embedded Lua from Rust.☆122Updated 8 months ago
- Loading Fileless Remote PE from URI to memory with argument passing and ETW patching and NTDLL unhooking and No New Thread technique☆75Updated 2 years ago