isPique / Fuck-Windows-Security
A PowerShell malware that disables all the Windows Security features with UAC Bypass and Anti-VM features. (Designed to work both as a powershell script and as an executable (.exe) file.)
☆17Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for Fuck-Windows-Security
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆41Updated 8 months ago
- Go ransomware utilising ChaCha20 and ECIES encryption.☆57Updated last month
- Classic Process Injection with Memory Evasion Techniques implemantation☆63Updated last year
- Recursive Loader☆102Updated last month
- (EDR) Dll Unhooking = kernel32.dll, kernelbase.dll, ntdll.dll, user32.dll, apphelp.dll, msvcrt.dll.☆15Updated 3 months ago
- A stealthy, assembly-based tool for secure function address resolution, offering a robust alternative to GetProcAddress.☆70Updated 8 months ago
- PowerShell Obfuscator. A PowerShell script anti-virus evasion tool☆68Updated last week
- Ransomware written in go, encrypt - decrypt.☆15Updated 4 months ago
- Complete Botnet Infrastucture with Malicious C&C Server And Malware Agents to infect Windows OS☆43Updated last year
- DLL Hijacking and Mock directories technique to bypass Windows UAC security feature and getting high-level privileged reverse shell. Secu…☆37Updated 6 months ago
- User Mode Windows Rootkit☆54Updated 10 months ago
- A WIP shellcode loader tool which bypasses AV/EDR, coded in C++, and equipped with a minimal console builder.☆33Updated 2 months ago
- Sleep obfuscation☆144Updated last week
- A command and control framework.☆35Updated 3 months ago
- A modification to fortra's CVE-2023-28252 exploit, compiled to exe☆52Updated 9 months ago
- This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.☆50Updated 4 months ago
- Huffman Coding in Shellcode Obfuscation & Dynamic Indirect Syscalls Loader☆85Updated 8 months ago
- Collection of script templates to create infinite UAC prompts forcing a user to run as admin ⚠☆96Updated last week
- Explorer Persistence technique : Hijacking cscapi.dll order loading path and writing our malicious dll into C:\Windows\cscapi.dll , when …☆75Updated last year
- Write-ups and proof of concepts of design and implementaion of various modern malwares.☆26Updated last year
- PowerShell script to generate ShellCode in various formats☆39Updated last month
- Implementing the ghostly hollowing PE injection technique using tampered syscalls.☆124Updated 5 months ago
- Proof of Concept for manipulating the Kernel Callback Table in the Process Environment Block (PEB) to perform process injection and hijac…☆171Updated 3 weeks ago
- Payload Dropper with Persistance & Privesc & UAC bypass 🐱👤☆12Updated 7 months ago
- LNK-Dropper Builder☆16Updated 2 months ago
- PoC showcasing new DarkGate Install Script retrieval technique via DNS TXT Record☆40Updated 11 months ago
- Windows LPE Nday☆24Updated 6 months ago
- This is the combination of multiple evasion techniques to evade defenses. (Dirty Vanity)☆46Updated 6 months ago