MpCmdRun / 0x0-CrypterLinks
A Free Open sourced crypter that builds a output .NET .exe Stub (Updated whenever I feel like it)
☆14Updated last month
Alternatives and similar repositories for 0x0-Crypter
Users that are interested in 0x0-Crypter are comparing it to the libraries listed below
Sorting:
- Pattern-based AMSI bypass that patches AMSI.dll in memory by modifying comparison values, conditional jumps, and function prologues to ne…☆18Updated 3 weeks ago
- Ransomware written in go, encrypt - decrypt.☆22Updated last month
- How to bypass AMSI (Antimalware Scan Interface) in PowerShell/C++ by dynamically patching the AmsiScanBuffer function.☆17Updated last month
- ATL.dll and WmiMgmt.msc UAC Bypass☆12Updated last month
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆45Updated last year
- Classic Process Injection with Memory Evasion Techniques implemantation☆70Updated last year
- Stealer in c++.☆39Updated last month
- Unhook Ntdll.dll, Go & C++.☆22Updated last month
- My POC implementation of HVNC (Hidden VNC / Hidden Desktop)☆23Updated 5 months ago
- Research into removing strings & API call references at compile-time (Anti-Analysis)☆27Updated last year
- Decrypting yandex browser passwords☆19Updated last month
- 💎 | RubyRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Ruby☆10Updated last month
- Fud Runpe Av Evasion / All Av Bypass☆33Updated 2 years ago
- Cortex EDR Ransomware protection Bypass☆24Updated 3 months ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆73Updated 9 months ago
- Patches the AmsiScan function in clr.dll allowing for unrestricted assembly loading in .NET☆37Updated last month
- Malware development in Go, learn today, anti dynamic analysis & Static & sandboxes.☆12Updated last month
- Test antiviruses☆12Updated last year
- Shellcode Loader Utilizing ETW Events☆63Updated 3 months ago
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 8 months ago
- This is the combination of multiple evasion techniques to evade defenses. (Dirty Vanity)☆48Updated last year
- A lightweight tool that injects a custom assembly proxy into a target process to silently bypass AMSI scanning by redirecting AmsiScanBuf…☆39Updated 2 weeks ago
- The best powershell obfuscator ever made☆108Updated last month
- Repository to gather the .NET malware I will be developing☆18Updated 2 months ago
- converts sRDI compatible dlls to shellcode☆29Updated 4 months ago
- Bypasses AMSI protection through remote memory patching and parsing technique.☆42Updated 3 weeks ago
- ☆25Updated 7 months ago
- Payload Dropper with Persistance & Privesc & UAC bypass 🐱👤☆13Updated last year
- Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.☆61Updated last year
- Lime Crypter Obfuscator Mod☆30Updated 11 months ago