EvilBytecode / ThunderKitty-Ransomware
Ransomware written in go, encrypt - decrypt.
☆16Updated 7 months ago
Alternatives and similar repositories for ThunderKitty-Ransomware:
Users that are interested in ThunderKitty-Ransomware are comparing it to the libraries listed below
- Malware development in Go, learn today, anti dynamic analysis & Static & sandboxes.☆11Updated 7 months ago
- (EDR) Dll Unhooking = kernel32.dll, kernelbase.dll, ntdll.dll, user32.dll, apphelp.dll, msvcrt.dll.☆18Updated 6 months ago
- Parent Process ID Spoofing, coded in CGo.☆22Updated 7 months ago
- A Documentation for my module PS2BAT, it converts Powershell Scripts to Batchfile ones.☆12Updated 7 months ago
- Unhook Ntdll.dll, Go & C++.☆17Updated 6 months ago
- Near compile-time string obfuscation for Golang☆13Updated last year
- Go Based Crypter That Can Bypass Any Kinds Of Antivirus Products, payload crypter supports over 4 programming languages.☆42Updated 7 months ago
- Windows Thread Pool Injection Havoc Implementation☆28Updated 10 months ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆42Updated 10 months ago
- Go ransomware utilising ChaCha20 and ECIES encryption.☆59Updated 2 weeks ago
- Loads NTDLL, parses the PE file, extracts "Zw" functions, retrieves their System Service Numbers (SSNs), and prints each function’s name,…☆10Updated 5 months ago
- A fucking real shellcode loader with a GUI. Work-in-Progress.☆67Updated 2 weeks ago
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 4 months ago
- A malicous Golang Package☆11Updated 7 months ago
- Lifetime AMSI bypass.☆35Updated 7 months ago
- ☆24Updated last year
- Classic Process Injection with Memory Evasion Techniques implemantation☆66Updated last year
- This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.☆53Updated 6 months ago
- ☆48Updated 3 months ago
- Malleable shellcode loader written in C and Assembly utilizing direct or indirect syscalls for evading EDR hooks☆77Updated last month
- .bin file to shellcode convertor☆31Updated 6 months ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆73Updated 5 months ago
- FrostLock Injection is a freeze/thaw-based code injection technique that uses Windows Job Objects to temporarily freeze (suspend) a targe…☆13Updated 2 weeks ago
- Rewrite to fit my needs☆27Updated 6 months ago
- Section-based payload obfuscation technique for x64☆59Updated 5 months ago
- GetSyscallStubCGo.☆9Updated 5 months ago
- NidhoggScript is a tool to generate "script" file that allows execution of multiple commands for Nidhogg☆46Updated 11 months ago
- Reasonably undetected shellcode stager and executer.☆35Updated 4 months ago
- Sryxen aka ThunderKitty.☆31Updated last month
- BOF for C2 framework☆39Updated 2 months ago