EvilBytecode / Evilbytecode-Anti-VMLinks
Measures average CPU cycles for the CPUID instruction to detect if the code is running in a VM by comparing against a threshold.
☆21Updated 2 months ago
Alternatives and similar repositories for Evilbytecode-Anti-VM
Users that are interested in Evilbytecode-Anti-VM are comparing it to the libraries listed below
Sorting:
- Near compile-time string obfuscation for Golang☆13Updated last year
- GetSyscallStubCGo.☆10Updated 2 months ago
- How to bypass AMSI (Antimalware Scan Interface) in PowerShell/C++ by dynamically patching the AmsiScanBuffer function.☆20Updated 2 months ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆45Updated last year
- Ntdll Unhooking☆13Updated 2 months ago
- 💎 | RubyRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Ruby☆10Updated 2 months ago
- Loads NTDLL, parses the PE file, extracts "Zw" functions, retrieves their System Service Numbers (SSNs), and prints each function’s name,…☆12Updated 2 months ago
- A lightweight tool that injects a custom assembly proxy into a target process to silently bypass AMSI scanning by redirecting AmsiScanBuf…☆41Updated 2 months ago
- UAC via computerdefaults.exe☆12Updated 3 months ago
- (EDR) Dll Unhooking = kernel32.dll, kernelbase.dll, ntdll.dll, user32.dll, apphelp.dll, msvcrt.dll.☆35Updated last month
- C# API for Nidhogg rootkit☆17Updated last year
- Evilbytecode-Gate resolves Windows System Service Numbers (SSNs) using two methods: analyzing the Guard CF Table in ntdll.dll and parsing…☆22Updated 2 months ago
- Kill malawarebytes process. Can be ported to any programming language.☆10Updated 2 months ago
- Eset-Unload is a C++ tool that interacts with a process's loaded modules to identify and unload the ebehmoni.dll module, typically found …☆10Updated 2 months ago
- ☆39Updated last year
- NailaoLoader: Hiding Execution Flow via Patching☆20Updated 4 months ago
- A (quite) simple steganography algorithm to hide shellcodes within bitmap image.☆21Updated last year
- Change hash for a signed pe☆16Updated 2 years ago
- A C# implementation that disables Windows Firewall bypassing UAC☆15Updated 8 months ago
- Fuzzing Harness and Unpatched Crash Results from Fuzzing Defender MpEngine☆27Updated last month
- Simple PoC to locate hooked functions by EDR in ntdll.dll☆38Updated 2 years ago
- A powerful Windows UI monitoring and DNS exfiltration tool written in Rust, combining advanced UI event capture capabilities with secure …☆16Updated 4 months ago
- BYOVD collection☆23Updated last year
- A firebeam plugin that exploits the CVE-2024-26229 vulnerability to perform elevation of privilege from a unprivileged user☆40Updated 11 months ago
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆54Updated last year
- ☆10Updated 4 years ago
- reverse engineering random malwares☆23Updated 5 months ago
- Artemis - C++ Hell's Gate Syscall Implementation☆33Updated last year
- A remote process injection using process snapshotting based on https://gitlab.com/ORCA000/snaploader , in rust. It creates a sacrificial …☆49Updated 5 months ago
- ☆22Updated last year