EvilBytecode / ThunderKitty-Ransomware
Ransomware written in go, encrypt - decrypt.
☆20Updated 9 months ago
Alternatives and similar repositories for ThunderKitty-Ransomware:
Users that are interested in ThunderKitty-Ransomware are comparing it to the libraries listed below
- Malware development in Go, learn today, anti dynamic analysis & Static & sandboxes.☆11Updated 9 months ago
- shellcode loader that uses indirect syscalls written in D Lang The loader bypasses user-mode hooks by resolving system calls manually fro…☆9Updated 6 months ago
- (EDR) Dll Unhooking = kernel32.dll, kernelbase.dll, ntdll.dll, user32.dll, apphelp.dll, msvcrt.dll.☆19Updated 8 months ago
- Unhook Ntdll.dll, Go & C++.☆21Updated 8 months ago
- Go Based Crypter That Can Bypass Any Kinds Of Antivirus Products, payload crypter supports over 4 programming languages.☆42Updated 9 months ago
- Bypassing Major EDR's with staged shellcode, custom getmodulehandleW and getprocaddress, veh syscalls & more.☆14Updated last week
- Parent Process ID Spoofing, coded in CGo.☆22Updated 9 months ago
- A Documentation for my module PS2BAT, it converts Powershell Scripts to Batchfile ones.☆12Updated 9 months ago
- It was a great run, but everything must come to an end. Please don’t contact me. Before I go, here’s a final gift :)☆19Updated last week
- Near compile-time string obfuscation for Golang☆13Updated last year
- A fucking real shellcode loader with a GUI. Work-in-Progress.☆70Updated 2 months ago
- Go ransomware leveraging ChaCha20 and ECIES encryption with a web-based control panel.☆26Updated last week
- A stealthy, assembly-based tool for secure function address resolution, offering a robust alternative to GetProcAddress.☆72Updated last year
- Evilbytecode-Gate resolves Windows System Service Numbers (SSNs) using two methods: analyzing the Guard CF Table in ntdll.dll and parsing…☆20Updated last month
- ☆16Updated last month
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 6 months ago
- Go keylogger for Windows, logging keyboard input to a file using Windows API functions, and it is released under the Unlicense.☆24Updated 9 months ago
- ☆54Updated 5 months ago
- A malicous Golang Package☆14Updated 9 months ago
- This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.☆60Updated 9 months ago
- Classic Process Injection with Memory Evasion Techniques implemantation☆68Updated last year
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆44Updated last year
- ☆28Updated this week
- 「⚙️」Detect which native Windows API's (NtAPI) are being hooked☆38Updated 3 months ago
- Rewrite to fit my needs☆27Updated 8 months ago
- a stage1 DLL loader with sleep obfuscation☆35Updated 2 years ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆73Updated 7 months ago
- This is the combination of multiple evasion techniques to evade defenses. (Dirty Vanity)☆47Updated 10 months ago
- Lifetime AMSI bypass.☆35Updated 9 months ago
- ShadowForge Command & Control - Harnessing the power of Zoom's API, control a compromised Windows Machine from your Zoom Chats.☆47Updated last year