bypick / Satanic-CrypterLinks
Satanic Crypter A powerful tool designed to convert EXE files into BAT files with advanced features and a modern GUI interface.
☆10Updated 11 months ago
Alternatives and similar repositories for Satanic-Crypter
Users that are interested in Satanic-Crypter are comparing it to the libraries listed below
Sorting:
- PandaCrypter is a C#-based tool designed to convert PowerShell scripts into obfuscated batch files (.bat) with encryption and additional …☆40Updated 3 months ago
- Advanced in-memory process injection using transient SEC_IMAGE sections, custom crypter, and ADS payload delivery no disk traces, maximum…☆14Updated 5 months ago
- the bear is an infostealer (grabber) malware written in C and assembly with the focus on evading detection.☆11Updated last year
- ☆42Updated last year
- Basic network sec tool for real-time threat detection and C2 communication prevention. Features 70+ detection modules, IOC integration, c…☆16Updated last year
- LummaC2 extracted binaries by reversing & LummaC2 Stealer Analysis☆92Updated 9 months ago
- This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.☆87Updated 7 months ago
- NCrypt portable crypter is a collection of C++ build tools, a tiny C compiler for the stub, and a useful codebase for anyone wanting to c…☆16Updated last year
- ☆49Updated last year
- Selective In-Memory Syscall Unhooking, a stealthy method to bypass user-mode hooks in ntdll.dll☆20Updated 4 months ago
- A PowerShell malware that disables all the Windows Security features with UAC Bypass and Anti-VM features. (Designed to work both as a po…☆43Updated 6 months ago
- This repo contains C/C++ snippets that can be handy in specific offensive scenarios.☆11Updated last year
- List of tools to use in the Advance Red Team Operations course from White Knight Labs☆12Updated 11 months ago
- A C2 framework built for my bachelors thesis☆56Updated last year
- Ransomware written in go, encrypt - decrypt.☆30Updated 7 months ago
- Rat Inject is C++ Executable to gain Undetectable Persistence in Windows via 4 Registry Keys☆32Updated 3 years ago
- A Very Cool Process Injector That supports both Shellcode injection and dll injection☆20Updated 2 months ago
- Dynamic shellcode loader with sophisticated evasion capabilities☆264Updated 2 months ago
- Google Chrome Cookies Stealer. Steals Chrome cookies☆47Updated 2 years ago
- Process hollowing C# shellcode runner that is FUD against Microsoft Defender as of October 7, 2023.☆24Updated 2 years ago
- Custom mini tools during Red Teaming engagements☆18Updated last week
- Python script that generates Visual Basic Script (VBS) stagers for executing PowerShell scripts directly from specified URLs. It provides…☆13Updated last year
- Go ransomware leveraging ChaCha20 and ECIES encryption with a web-based control panel.☆45Updated 7 months ago
- ☆15Updated last month
- ☆129Updated last year
- Classic Process Injection with Memory Evasion Techniques implemantation☆72Updated 2 years ago
- ⚠️ Malware Development training ⚠️☆39Updated 9 months ago
- BSides Prishtina 2024 Malware Development and Persistence workshop☆117Updated 6 months ago
- Divulge Stealer a highly advanced info-stealer that outperforms its predecessor, Umbral-Stealer by Blank-c. This new iteration is a compl…☆15Updated 11 months ago
- Pattern-based AMSI bypass that patches AMSI.dll in memory by modifying comparison values, conditional jumps, and function prologues to ne…☆25Updated 6 months ago