EvilBytecode / Malwarebytes-ShutdownerLinks
Kill malawarebytes process. Can be ported to any programming language.
☆11Updated 4 months ago
Alternatives and similar repositories for Malwarebytes-Shutdowner
Users that are interested in Malwarebytes-Shutdowner are comparing it to the libraries listed below
Sorting:
- Measures average CPU cycles for the CPUID instruction to detect if the code is running in a VM by comparing against a threshold.☆21Updated 4 months ago
- 💎 | RubyRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Ruby☆10Updated 4 months ago
- Loads NTDLL, parses the PE file, extracts "Zw" functions, retrieves their System Service Numbers (SSNs), and prints each function’s name,…☆12Updated 4 months ago
- Ransomware written in go, encrypt - decrypt.☆27Updated 4 months ago
- Pattern-based AMSI bypass that patches AMSI.dll in memory by modifying comparison values, conditional jumps, and function prologues to ne…☆22Updated 3 months ago
- Decrypting yandex browser passwords☆25Updated 4 months ago
- A malicous Golang Package☆14Updated 4 months ago
- (EDR) Dll Unhooking = kernel32.dll, kernelbase.dll, ntdll.dll, user32.dll, apphelp.dll, msvcrt.dll.☆41Updated 3 months ago
- A fucking real shellcode loader with a GUI. Work-in-Progress.☆75Updated 2 months ago
- Troll TaskManager, and play with it .☆26Updated last month
- A mutliple tactics to execute shellcode in go :}☆22Updated 4 months ago
- ☆45Updated 11 months ago
- A lightweight tool that injects a custom assembly proxy into a target process to silently bypass AMSI scanning by redirecting AmsiScanBuf…☆57Updated 3 months ago
- How to bypass AMSI (Antimalware Scan Interface) in PowerShell/C++ by dynamically patching the AmsiScanBuffer function.☆22Updated 4 months ago
- golang decryption poc of the new app bound encryption introduced in chrome version 127.☆21Updated 10 months ago
- Yandex browser passwords and credit-cards decryption algorithm☆20Updated 4 months ago
- Bypasses AMSI protection through remote memory patching and parsing technique.☆49Updated 3 months ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆45Updated last year
- ATL.dll and WmiMgmt.msc UAC Bypass☆13Updated 4 months ago
- Dumping App Bound Protected Credentials & Cookies Without Privileges.☆60Updated 3 months ago
- LKM rootkit for modern kernels, with DNS C2 and a simple web interface☆73Updated last month
- ☆27Updated 10 months ago
- Classic Process Injection with Memory Evasion Techniques implemantation☆71Updated last year
- A PowerShell malware that disables all the Windows Security features with UAC Bypass and Anti-VM features. (Designed to work both as a po…☆40Updated 3 months ago
- Shellcode Loader Utilizing ETW Events☆65Updated 6 months ago
- Go Based Crypter That Can Bypass Any Kinds Of Antivirus Products, payload crypter supports over 4 programming languages.☆50Updated 4 months ago
- Anti Virtulization, Anti Debugging, AntiVM, Anti Virtual Machine, Anti Debug, Anti Sandboxie, Anti Sandbox, VM Detect package.☆68Updated 4 months ago
- The best powershell obfuscator ever made☆111Updated last month
- converts sRDI compatible dlls to shellcode☆30Updated 7 months ago
- Near compile-time string obfuscation for Golang☆12Updated last year