EvilBytecode / Evilbytecode-Anti-VMLinks
Measures average CPU cycles for the CPUID instruction to detect if the code is running in a VM by comparing against a threshold.
☆21Updated 4 months ago
Alternatives and similar repositories for Evilbytecode-Anti-VM
Users that are interested in Evilbytecode-Anti-VM are comparing it to the libraries listed below
Sorting:
- (EDR) Dll Unhooking = kernel32.dll, kernelbase.dll, ntdll.dll, user32.dll, apphelp.dll, msvcrt.dll.☆42Updated 3 months ago
- How to bypass AMSI (Antimalware Scan Interface) in PowerShell/C++ by dynamically patching the AmsiScanBuffer function.☆23Updated 4 months ago
- Kill malawarebytes process. Can be ported to any programming language.☆11Updated 4 months ago
- Loads NTDLL, parses the PE file, extracts "Zw" functions, retrieves their System Service Numbers (SSNs), and prints each function’s name,…☆12Updated 4 months ago
- 💎 | RubyRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Ruby☆11Updated 4 months ago
- A mutliple tactics to execute shellcode in go :}☆22Updated 4 months ago
- A fucking real shellcode loader with a GUI. Work-in-Progress.☆76Updated 2 months ago
- A lightweight tool that injects a custom assembly proxy into a target process to silently bypass AMSI scanning by redirecting AmsiScanBuf…☆57Updated 4 months ago
- Dumping App Bound Protected Credentials & Cookies Without Privileges.☆62Updated 3 months ago
- ☆39Updated last year
- Troll TaskManager, and play with it .☆26Updated last month
- Implementation of Indirect Syscall technique to pop a calc.exe☆106Updated last year
- Enable-All-Tokens is a Go-based project designed to adjust and enable a list of specified privileges for the current process token on a W…☆10Updated 4 months ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆45Updated last year
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆56Updated 4 months ago
- Explorer Persistence technique : Hijacking cscapi.dll order loading path and writing our malicious dll into C:\Windows\cscapi.dll , when …☆85Updated 2 years ago
- PoC exploit for the vulnerable WatchDog Anti-Malware driver (amsdk.sys) – weaponized to kill protected EDR/AV processes via BYOVD.☆46Updated this week
- Change hash for a signed pe☆16Updated 2 years ago
- ☆38Updated 2 years ago
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆64Updated 2 years ago
- BYOVD hunter to help prioritize windows drivers worth manual analysis☆37Updated 3 weeks ago
- Loading Fileless Remote PE from URI to memory with argument passing and ETW patching and NTDLL unhooking and No New Thread technique☆75Updated 2 years ago
- XOR decrypting shellcode using the GPU with OpenCL.☆116Updated 3 months ago
- A COFF Loader written in Rust☆122Updated this week
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol…☆69Updated last year
- Windows C++ Implant for Exploration C2☆41Updated last week
- UAC Bypass using UIAccess program QuickAssist☆119Updated 6 months ago
- Rex Shellcode Loader for AV/EDR evasion☆34Updated last year
- Evasive loader to bypass static detection☆58Updated last year
- A basic C2 framework written in C☆60Updated last year