EvilBytecode / Malwarebytes-Shutdowner
Kill malawarebytes process. Can be ported to any programming language.
β9Updated 3 weeks ago
Alternatives and similar repositories for Malwarebytes-Shutdowner
Users that are interested in Malwarebytes-Shutdowner are comparing it to the libraries listed below
Sorting:
- Measures average CPU cycles for the CPUID instruction to detect if the code is running in a VM by comparing against a threshold.β21Updated 3 weeks ago
- π | RubyRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rubyβ10Updated 3 weeks ago
- GetSyscallStubCGo.β10Updated 3 weeks ago
- Ransomware written in go, encrypt - decrypt.β20Updated 2 weeks ago
- (EDR) Dll Unhooking = kernel32.dll, kernelbase.dll, ntdll.dll, user32.dll, apphelp.dll, msvcrt.dll.β30Updated 3 weeks ago
- Malware development in Go, learn today, anti dynamic analysis & Static & sandboxes.β12Updated 3 weeks ago
- ATL.dll and WmiMgmt.msc UAC Bypassβ12Updated 2 weeks ago
- Whenever PowerShell is launched, Notepad will also open. You can customize the script for educational purposes, but I emphasize that I doβ¦β9Updated 3 weeks ago
- Pattern-based AMSI bypass that patches AMSI.dll in memory by modifying comparison values, conditional jumps, and function prologues to neβ¦β14Updated this week
- A malicous Golang Packageβ14Updated 3 weeks ago
- How to bypass AMSI (Antimalware Scan Interface) in PowerShell/C++ by dynamically patching the AmsiScanBuffer function.β17Updated 3 weeks ago
- Ntdll Unhookingβ12Updated 3 weeks ago
- Loads NTDLL, parses the PE file, extracts "Zw" functions, retrieves their System Service Numbers (SSNs), and prints each functionβs name,β¦β12Updated 3 weeks ago
- Near compile-time string obfuscation for Golangβ13Updated last year
- Unhook Ntdll.dll, Go & C++.β22Updated 3 weeks ago
- A mutliple tactics to execute shellcode in go :}β18Updated 3 weeks ago
- golang decryption poc of the new app bound encryption introduced in chrome version 127.β21Updated 6 months ago
- A Free Open sourced crypter that builds a output .NET .exe Stub (Updated whenever I feel like it)β14Updated 2 weeks ago
- β24Updated 6 months ago
- Bypassing Major EDR's with staged shellcode, custom getmodulehandleW and getprocaddress, veh syscalls & more.β19Updated 3 weeks ago
- Evilbytecode-Gate resolves Windows System Service Numbers (SSNs) using two methods: analyzing the Guard CF Table in ntdll.dll and parsingβ¦β21Updated 3 weeks ago
- Parent Process ID Spoofing, coded in CGo.β21Updated 3 weeks ago
- π‘οΈ A multi-user malleable C2 framework targeting Windows. Written in C++ and Pythonβ44Updated last year
- extract chromium-based browser's cookies using chrome's remote debugging without admin rightsβ21Updated 6 months ago
- Retrieve the Chrome App Bound key using DLL injection β no administrator privileges required and no need to run from the chrome folder inβ¦β24Updated 3 weeks ago
- Bypasses AMSI protection through remote memory patching and parsing technique.β37Updated this week
- Enable-All-Tokens is a Go-based project designed to adjust and enable a list of specified privileges for the current process token on a Wβ¦β10Updated 3 weeks ago
- A WIP shellcode loader tool which bypasses AV/EDR, coded in C++, and equipped with a minimal console builder.β52Updated 3 weeks ago
- Load various payload (DLL from memory, Exe, etc...) in a way to evade static analysis of Antivirus. It can fetch data from various methodβ¦β10Updated last month
- Decrypting yandex browser passwordsβ19Updated last month