EvilBytecode / ThunderKitty-RansomwareLinks
Ransomware written in go, encrypt - decrypt.
β22Updated last month
Alternatives and similar repositories for ThunderKitty-Ransomware
Users that are interested in ThunderKitty-Ransomware are comparing it to the libraries listed below
Sorting:
- π | RubyRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rubyβ10Updated last month
- Malware development in Go, learn today, anti dynamic analysis & Static & sandboxes.β12Updated last month
- Parent Process ID Spoofing, coded in CGo.β22Updated last month
- Cortex EDR Ransomware protection Bypassβ24Updated 3 months ago
- Unhook Ntdll.dll, Go & C++.β22Updated last month
- How to bypass AMSI (Antimalware Scan Interface) in PowerShell/C++ by dynamically patching the AmsiScanBuffer function.β17Updated last month
- Whenever PowerShell is launched, Notepad will also open. You can customize the script for educational purposes, but I emphasize that I doβ¦β9Updated last month
- Go Based Crypter That Can Bypass Any Kinds Of Antivirus Products, payload crypter supports over 4 programming languages.β46Updated last month
- ATL.dll and WmiMgmt.msc UAC Bypassβ12Updated last month
- A Free Open sourced crypter that builds a output .NET .exe Stub (Updated whenever I feel like it)β14Updated last month
- A Documentation for my module PS2BAT, it converts Powershell Scripts to Batchfile ones.β11Updated last month
- Kill malawarebytes process. Can be ported to any programming language.β10Updated last month
- Pattern-based AMSI bypass that patches AMSI.dll in memory by modifying comparison values, conditional jumps, and function prologues to neβ¦β18Updated 3 weeks ago
- π‘οΈ A multi-user malleable C2 framework targeting Windows. Written in C++ and Pythonβ45Updated last year
- Evilbytecode-Gate resolves Windows System Service Numbers (SSNs) using two methods: analyzing the Guard CF Table in ntdll.dll and parsingβ¦β21Updated last month
- Classic Process Injection with Memory Evasion Techniques implemantationβ70Updated last year
- Decrypting yandex browser passwordsβ19Updated last month
- A malicous Golang Packageβ14Updated last month
- Proxy function calls through the thread pool with easeβ28Updated 3 months ago
- Cobalt Strike Beacon Object File to to change the user's desktop wallpaperβ14Updated last year
- Bypasses AMSI protection through remote memory patching and parsing technique.β42Updated 3 weeks ago
- Stealer in c++.β39Updated last month
- Go ransomware leveraging ChaCha20 and ECIES encryption with a web-based control panel.β32Updated last month
- Go keylogger for Windows, logging keyboard input to a file using Windows API functions, and it is released under the Unlicense.β25Updated last month
- Near compile-time string obfuscation for Golangβ13Updated last year
- Indirect Syscall implementation to bypass userland NTAPIs hooking.β73Updated 9 months ago
- Rewrite to fit my needsβ28Updated 10 months ago
- This is the combination of multiple evasion techniques to evade defenses. (Dirty Vanity)β48Updated last year
- Windows Thread Pool Injection Havoc Implementationβ29Updated last year
- β55Updated 7 months ago