S12cybersecurity / AntiVM
C++ Class with various techniques to detect the execution in a virtualized environment
☆12Updated 11 months ago
Alternatives and similar repositories for AntiVM
Users that are interested in AntiVM are comparing it to the libraries listed below
Sorting:
- Perform Thread Hijacking Shellcode Injection without OpenProcess and OpenThread mapping all the free handles in memory☆12Updated 10 months ago
- My Own VirtualAlloc Implementation to use as alternative unknown for all the defense solutions of VirtualAlloc Win32 API Function☆8Updated last year
- PDF Icon File Type Spoofer☆14Updated 10 months ago
- PoC for the Untrusted Pointer Dereference in the appid.sys driver☆16Updated last year
- Compile-Time Calls Obfuscator for C++14+☆43Updated last year
- C++ Privilege Escalation Class to execute Process As Admin from User and Process as NT AUTHORITY SYSTEM from Admin☆21Updated last year
- using the Recycle Bin to insure persistence☆12Updated 2 years ago
- Change hash for a signed pe☆16Updated last year
- A manual PE mapping implementation, aka reflective loader☆19Updated 2 years ago
- Spoof the return address of any function call.☆10Updated 9 months ago
- Collection of Win32 with C++/Assembly for Hooking, Patch and Reversing PE file☆12Updated 2 years ago
- C\C++ Ransomware example using RSA and AES-128 with BCrypt library on Windows☆17Updated 2 years ago
- Rootkit loader for your rootkit dll, x86/x64 system wide DLL injection (+appinit_dlls registry create) uses heavens gate☆19Updated 4 years ago
- Using c++23 compile-time magic to produce obfuscated PIC strings and arrays.☆21Updated 11 months ago
- A simple direct syscall wrapper written in C++ with compatibility for x86 and x64 programs.☆49Updated 3 months ago
- Fud Runpe Av Evasion / All Av Bypass☆33Updated 2 years ago
- This program is used to perform reflective DLL Injection to a remote process specified by the user.☆65Updated last year
- codecave hook reverse engineering toolkit.☆36Updated last year
- Research into removing strings & API call references at compile-time (Anti-Analysis)☆25Updated 11 months ago
- Overwrite MBR and add own custom message☆17Updated 5 years ago
- User Mode Windows Rootkit☆61Updated last year
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆44Updated last year
- filter driver to hide files and directories☆20Updated last year
- A windows kernel mode driver that spoofs serial numbers when mapped and executes a malicious payload (FULLY from kernel!!!)☆31Updated 7 months ago
- PoC arbitrary WPM without a process handle☆19Updated last year
- How to bypass AMSI (Antimalware Scan Interface) in PowerShell/C++ by dynamically patching the AmsiScanBuffer function.☆17Updated 3 weeks ago
- Reduce Dynamic Analysis Detection Rates With Built-In Unhooker, Anti Analysis Techniques, And String Obfuscator Modules.☆19Updated 2 years ago
- Post-Exploitation Tool to Steal MySQL Data, and with persistence extract all data from MySQL table every time that Windows are opened wit…☆10Updated 2 years ago
- POC Ring3 Windows Rootkit (x86 / x64) - Hide processes and files☆54Updated last year
- Crossplatform tool for inject shellcode into .exe and .dll binaries (x86 and x64)☆59Updated last year