EvilBytecode / ThunderKitty-Ransomware
Ransomware written in go, encrypt - decrypt.
β20Updated last week
Alternatives and similar repositories for ThunderKitty-Ransomware:
Users that are interested in ThunderKitty-Ransomware are comparing it to the libraries listed below
- Malware development in Go, learn today, anti dynamic analysis & Static & sandboxes.β11Updated 2 weeks ago
- π | RubyRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rubyβ9Updated 2 weeks ago
- (EDR) Dll Unhooking = kernel32.dll, kernelbase.dll, ntdll.dll, user32.dll, apphelp.dll, msvcrt.dll.β18Updated 2 weeks ago
- How to bypass AMSI (Antimalware Scan Interface) in PowerShell/C++ by dynamically patching the AmsiScanBuffer function.β13Updated 2 weeks ago
- A Free Open sourced crypter that builds a output .NET .exe Stub (Updated whenever I feel like it)β13Updated this week
- Unhook Ntdll.dll, Go & C++.β21Updated 2 weeks ago
- Go Based Crypter That Can Bypass Any Kinds Of Antivirus Products, payload crypter supports over 4 programming languages.β42Updated last week
- Parent Process ID Spoofing, coded in CGo.β21Updated 2 weeks ago
- Stealer in c++.β36Updated last week
- Classic Process Injection with Memory Evasion Techniques implemantationβ69Updated last year
- Near compile-time string obfuscation for Golangβ13Updated last year
- π‘οΈ A multi-user malleable C2 framework targeting Windows. Written in C++ and Pythonβ44Updated last year
- Cortex EDR Ransomware protection Bypassβ21Updated 2 months ago
- Evilbytecode-Gate resolves Windows System Service Numbers (SSNs) using two methods: analyzing the Guard CF Table in ntdll.dll and parsingβ¦β20Updated 2 weeks ago
- A Documentation for my module PS2BAT, it converts Powershell Scripts to Batchfile ones.β10Updated 2 weeks ago
- Windows Thread Pool Injection Havoc Implementationβ29Updated last year
- A fucking real shellcode loader with a GUI. Work-in-Progress.β72Updated 3 months ago
- Proxy function calls through the thread pool with easeβ25Updated 2 months ago
- Go ransomware leveraging ChaCha20 and ECIES encryption with a web-based control panel.β29Updated last week
- Repository to gather the .NET malware I will be developingβ18Updated last month
- Go keylogger for Windows, logging keyboard input to a file using Windows API functions, and it is released under the Unlicense.β24Updated 2 weeks ago
- A malicous Golang Packageβ13Updated 2 weeks ago
- This is the combination of multiple evasion techniques to evade defenses. (Dirty Vanity)β48Updated 11 months ago
- DLL Hijacking and Mock directories technique to bypass Windows UAC security feature and getting high-level privileged reverse shell. Secuβ¦β41Updated 11 months ago
- β17Updated 2 months ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.β74Updated 8 months ago
- Research into removing strings & API call references at compile-time (Anti-Analysis)β25Updated 11 months ago
- Public repo of some woking evilginx phishletsβ32Updated 6 months ago
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system cβ¦β24Updated 7 months ago
- β34Updated last month