EvilBytecode / PyDefender
Anti Virtulization, Anti Debugging, AntiVM, Anti Virtual Machine, Anti Debug, Anti Sandboxie, Anti Sandbox, VM Detect package.
☆45Updated 7 months ago
Alternatives and similar repositories for PyDefender:
Users that are interested in PyDefender are comparing it to the libraries listed below
- ☆21Updated 4 months ago
- Ransomware written in go, encrypt - decrypt.☆16Updated 7 months ago
- WinApi Patcher is a straightforward tool leveraging windows API hooking to patch and modify certain behaviors in a targeted environment.☆41Updated 5 months ago
- ☆23Updated 4 months ago
- Measures average CPU cycles for the CPUID instruction to detect if the code is running in a VM by comparing against a threshold.☆19Updated 6 months ago
- (EDR) Dll Unhooking = kernel32.dll, kernelbase.dll, ntdll.dll, user32.dll, apphelp.dll, msvcrt.dll.☆18Updated 6 months ago
- Near compile-time string obfuscation for Golang☆13Updated last year
- golang decryption poc of the new app bound encryption introduced in chrome version 127.☆20Updated 3 months ago
- Standalone Metasploit-like XOR encoder for shellcode☆46Updated 9 months ago
- A universal binary patching dll.☆84Updated 4 months ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆43Updated 11 months ago
- Malware development in Go, learn today, anti dynamic analysis & Static & sandboxes.☆11Updated 7 months ago
- A windows kernel mode driver that spoofs serial numbers when mapped and executes a malicious payload (FULLY from kernel!!!)☆31Updated 4 months ago
- A fucking real shellcode loader with a GUI. Work-in-Progress.☆69Updated last month
- A stealthy, assembly-based tool for secure function address resolution, offering a robust alternative to GetProcAddress.☆72Updated 11 months ago
- This program is used to perform reflective DLL Injection to a remote process specified by the user.☆65Updated last year
- Sryxen aka ThunderKitty.☆30Updated 2 weeks ago
- Chrome COOKIE v20 decryption PoC☆57Updated 3 months ago
- Implementing the ghostly hollowing PE injection technique using tampered syscalls.☆131Updated 8 months ago
- Windows AppLocker Driver (appid.sys) LPE☆48Updated 6 months ago
- Proof of Concept for manipulating the Kernel Callback Table in the Process Environment Block (PEB) to perform process injection and hijac…☆203Updated 3 months ago
- Evilbytecode-Gate resolves Windows System Service Numbers (SSNs) using two methods: analyzing the Guard CF Table in ntdll.dll and parsing…☆18Updated 2 weeks ago
- ☆30Updated 10 months ago
- Using Windows' own bootloader as a shim to bypass Secure Boot☆158Updated 7 months ago
- This repository is a tool to create a .suo that when run by visual studio's will achieve code execution☆109Updated last year
- PoC Anti-Rootkit/Anti-Cheat Driver.☆181Updated 5 months ago
- LKM rootkit for modern kernels, with DNS C2 and a simple web interface☆64Updated this week
- A WIP shellcode loader tool which bypasses AV/EDR, coded in C++, and equipped with a minimal console builder.☆37Updated 5 months ago
- using the gpu to hide your payload☆54Updated 2 years ago