cocomelonc / 2022-06-05-malware-av-evasion-7Links
Malware AV evasion via disable Windows Defender (Registry). C++
☆35Updated 3 years ago
Alternatives and similar repositories for 2022-06-05-malware-av-evasion-7
Users that are interested in 2022-06-05-malware-av-evasion-7 are comparing it to the libraries listed below
Sorting:
- A Bumblebee-inspired Crypter☆80Updated 2 years ago
- Collection of source code for Polymorphic, Metamorphic, and Permutation Engines used in Malware☆27Updated 5 years ago
- Implementation of Advanced Module Stomping and Heap/Stack Encryption☆10Updated last year
- Shellcodev is a tool designed to help and automate the process of shellcode creation.☆110Updated last year
- Piece of code to detect and remove hooks in IAT☆63Updated 3 years ago
- Research into removing strings & API call references at compile-time (Anti-Analysis)☆27Updated last year
- Small PoC of using a Microsoft signed executable as a lolbin.☆137Updated 2 years ago
- Run payload like a Lazarus Group (UuidFromStringA). C++ implementation☆20Updated 2 years ago
- Next gen process injection technique☆53Updated 4 years ago
- using the gpu to hide your payload☆58Updated 2 years ago
- GetModuleHandle (via PEB) and GetProcAddress (via EAT) like☆31Updated 3 years ago
- Various tools, PoCs and experiments related to my blog at https://www.forrest-orr.net/☆37Updated 3 years ago
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption☆85Updated 2 years ago
- Process Hollowing demonstration & explanation☆35Updated 4 years ago
- Bypass Malware Time Delays☆101Updated 2 years ago
- This x64dbg plugin allows you to upload your sample to Malcore and view the results.☆37Updated last year
- Simple API Hooks detector☆73Updated 2 years ago
- ☆42Updated 2 years ago
- Antivirus killer using ring-0 kernel driver. Antivirus processes will automatically close while the killer is running.☆6Updated 2 years ago
- WinREPL is a "read-eval-print loop" shell on Windows that is useful for testing/learning x86 and x64 assembly.☆16Updated 2 years ago
- API Hammering with C++20☆47Updated 2 years ago
- Listing UDP connections with remote address without sniffing.☆29Updated last year
- Red Team Operation's Defense Evasion Technique.☆52Updated last year
- A class to emulate the behavior of NtQuerySystemInformation when passed the SystemHypervisorDetailInformation information class☆26Updated last year
- Grab Firefox post requests by hooking PR_Write function from nss3.dll module using trampoline hook to get passwords and emails of users☆42Updated 2 years ago
- kernel to user mode APC injector☆44Updated 3 years ago
- abusing Process Hacker driver to terminate other processes (BYOVD)☆82Updated 2 years ago
- Callstack spoofing using a VEH because VEH all the things.☆21Updated 2 months ago
- Read Memory without ReadProcessMemory for Current Process☆76Updated 3 years ago
- Windows 10 DLL Injector via Driver utilizing VAD and hiding the loaded driver☆50Updated last year