XShar / Introduction_to_Malware_Development
Введение в разработку вредоносных программ
☆9Updated last year
Alternatives and similar repositories for Introduction_to_Malware_Development:
Users that are interested in Introduction_to_Malware_Development are comparing it to the libraries listed below
- My POC implementation of HVNC (Hidden VNC / Hidden Desktop)☆20Updated 3 months ago
- Test antiviruses☆12Updated last year
- Implementing the ghostly hollowing PE injection technique using tampered syscalls.☆140Updated 3 weeks ago
- ☆34Updated last year
- The best powershell obfuscator ever made☆94Updated 3 weeks ago
- Lime Crypter Obfuscator Mod☆27Updated 9 months ago
- A Powershell AMSI Bypass technique via Vectored Exception Handler (VEH). This technique does not perform assembly instruction patching, f…☆158Updated 10 months ago
- Generic PE loader for fast prototyping evasion techniques☆229Updated 8 months ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆73Updated 7 months ago
- Sleep obfuscation☆212Updated 3 months ago
- A curated compilation of extensive resources dedicated to bootkit and rootkit development.☆37Updated 3 weeks ago
- Fud Runpe Av Evasion / All Av Bypass☆32Updated 2 years ago
- user-mode Rootkit☆104Updated 2 years ago
- Classic Process Injection with Memory Evasion Techniques implemantation☆68Updated last year
- Bypass Malware Sandbox Evasion Ram check☆137Updated 2 years ago
- Write-ups and proof of concepts of design and implementaion of various modern malwares.☆27Updated 2 years ago
- This comprehensive and central repository is designed for cybersecurity enthusiasts, researchers, and professionals seeking to stay ahead…☆111Updated 2 months ago
- Some POCs for my BYOVD research and find some vulnerable drivers☆184Updated 6 months ago
- Remote Shellcode Injector☆212Updated last year
- A WIP shellcode loader tool which bypasses AV/EDR, coded in C++, and equipped with a minimal console builder.☆41Updated 7 months ago
- Proof of Concept for manipulating the Kernel Callback Table in the Process Environment Block (PEB) to perform process injection and hijac…☆209Updated 5 months ago
- Reproducing Spyboy technique, which involves terminating all EDR/XDR/AVs processes by abusing the zam64.sys driver☆266Updated last week
- Huffman Coding in Shellcode Obfuscation & Dynamic Indirect Syscalls Loader.☆107Updated last year
- ☆225Updated 2 months ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆44Updated last year
- This is the combination of multiple evasion techniques to evade defenses. (Dirty Vanity)☆47Updated 10 months ago
- A proof of concept for abusing exception handlers to hook and bypass user mode EDR hooks.☆183Updated last year
- The following two code samples can be used to understand the difference between direct syscalls and indirect syscalls☆180Updated last year
- Astral-PE is a low-level mutator (headers obfuscator) for native Windows PE files (x32/x64)☆100Updated this week
- Reflective DLL Injection Made Bella☆224Updated 2 months ago