EvilBytecode / ThunderKitty-RansomwareLinks
Ransomware written in go, encrypt - decrypt.
☆30Updated 8 months ago
Alternatives and similar repositories for ThunderKitty-Ransomware
Users that are interested in ThunderKitty-Ransomware are comparing it to the libraries listed below
Sorting:
- Go Based Crypter That Can Bypass Any Kinds Of Antivirus Products, payload crypter supports over 4 programming languages.☆57Updated 8 months ago
- PhantomDelay is a precise delay function that uses the Windows high resolution performance counter to pause your program for a specified …☆15Updated 7 months ago
- PandaCrypter is a C#-based tool designed to convert PowerShell scripts into obfuscated batch files (.bat) with encryption and additional …☆41Updated 4 months ago
- Malware development in Go, learn today, anti dynamic analysis & Static & sandboxes.☆13Updated 8 months ago
- Go ransomware leveraging ChaCha20 and ECIES encryption with a web-based control panel.☆46Updated 8 months ago
- ☆50Updated last year
- Go keylogger for Windows, logging keyboard input to a file using Windows API functions, and it is released under the Unlicense.☆27Updated 8 months ago
- 💎 | RubyRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Ruby☆10Updated 8 months ago
- The best powershell obfuscator ever made☆120Updated 4 months ago
- Troll TaskManager, and play with it .☆29Updated 4 months ago
- Classic Process Injection with Memory Evasion Techniques implemantation☆72Updated 2 years ago
- Advanced in-memory process injection using transient SEC_IMAGE sections, custom crypter, and ADS payload delivery no disk traces, maximum…☆14Updated 6 months ago
- DLL Hijacking and Mock directories technique to bypass Windows UAC security feature and getting high-level privileged reverse shell. Secu…☆44Updated last year
- A malicous Golang Package☆15Updated 8 months ago
- A unique introduction to native runtime obfuscation.☆74Updated 9 months ago
- Selective In-Memory Syscall Unhooking, a stealthy method to bypass user-mode hooks in ntdll.dll☆21Updated 5 months ago
- This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.☆90Updated 8 months ago
- Pattern-based AMSI bypass that patches AMSI.dll in memory by modifying comparison values, conditional jumps, and function prologues to ne…☆27Updated 7 months ago
- A Free Open sourced crypter that builds a output .NET .exe Stub (Updated whenever I feel like it)☆20Updated 2 months ago
- HardwareTurningPoint, Fully Go Compatible Hardware Breakpoint☆17Updated 10 months ago
- Bypasses AMSI protection through remote memory patching and parsing technique.☆54Updated 7 months ago
- A fucking real shellcode loader with a GUI. Work-in-Progress.☆81Updated 6 months ago
- Shellcode Loader Implementing Indirect Dynamic Syscall , API Hashing, Fileless Shellcode retrieving using Winsock2☆13Updated 2 years ago
- Another version of .NET loader provides capabilities of bypassing ETW and AMSI, utilizing VEH for syscalls and loading .NET assemblies☆49Updated 5 months ago
- 「⚠️」Performing a BYOVD on the truesight.sys driver☆44Updated last year
- Unhook Ntdll.dll, Go & C++.☆31Updated 8 months ago
- EDR & AV Bypass Arsenal— a comprehensive collection of tools, patches, and techniques for evading modern EDR and antivirus defenses.☆47Updated last month
- Multi-component Remote Access Trojan: C++ client (victim), C# server, and Angular frontend.☆43Updated 7 months ago
- Evade behavioral analysis by executing malicious code within trusted Microsoft call stacks, patchless hooking library IAT/EAT.☆115Updated 2 weeks ago
- ☆12Updated last year