isPique / Fuck-Windows-SecurityLinks
A PowerShell malware that disables all the Windows Security features with UAC Bypass and Anti-VM features. (Designed to work both as a powershell script and as an executable (.exe) file.)
☆36Updated 2 weeks ago
Alternatives and similar repositories for Fuck-Windows-Security
Users that are interested in Fuck-Windows-Security are comparing it to the libraries listed below
Sorting:
- Some of the techniques used in Malware Windows - Persistence(Registry HKCU,startup),Disable Windows Firewall,Disable Windows Defender☆22Updated 2 years ago
- Lime Crypter Obfuscator Mod☆30Updated 11 months ago
- Decrypting yandex browser passwords☆20Updated last month
- Go Based Crypter That Can Bypass Any Kinds Of Antivirus Products, payload crypter supports over 4 programming languages.☆46Updated last month
- The best powershell obfuscator ever made☆109Updated last month
- Collection of script templates to create infinite UAC prompts forcing a user to run as admin ⚠☆105Updated last week
- A Free Open sourced crypter that builds a output .NET .exe Stub (Updated whenever I feel like it)☆15Updated last month
- Ransomware written in go, encrypt - decrypt.☆22Updated last month
- Go keylogger for Windows, logging keyboard input to a file using Windows API functions, and it is released under the Unlicense.☆25Updated last month
- DLL Hijacking and Mock directories technique to bypass Windows UAC security feature and getting high-level privileged reverse shell. Secu…☆41Updated last year
- LummaC2 extracted binaries by reversing & LummaC2 Stealer Analysis☆55Updated 3 months ago
- UAC Bypass via CMUACUtil & PEB Enumeration, Undetected for now.☆48Updated last year
- Pattern-based AMSI bypass that patches AMSI.dll in memory by modifying comparison values, conditional jumps, and function prologues to ne…☆18Updated 3 weeks ago
- A keygen for Specter Insight C2☆32Updated 3 months ago
- C++ Staged Shellcode Loader with Evasion capabilities.☆90Updated 8 months ago
- Admin2Sys it's a C++ malware to escalate privileges from Administrator account to NT AUTORITY SYSTEM☆56Updated 2 years ago
- execute PE in memory Filelessly☆38Updated 3 months ago
- This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.☆66Updated last month
- ☆35Updated 8 months ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆45Updated last year
- My POC implementation of HVNC (Hidden VNC / Hidden Desktop)☆23Updated 5 months ago
- Payload Dropper with Persistance & Privesc & UAC bypass 🐱👤☆13Updated last year
- PowerShell Obfuscator. A PowerShell script anti-virus evasion tool☆73Updated 6 months ago
- Shellcode encryptor using a substitution cipher with a randomly generated key.☆129Updated 4 months ago
- T-1 is a shellcode loader that leverages ML techniques to detect VM environments☆25Updated 7 months ago
- Rat Inject is C++ Executable to gain Undetectable Persistence in Windows via 4 Registry Keys☆30Updated 2 years ago
- A POC to disable TamperProtection and other Defender / MDE components☆220Updated last year
- A command and control framework.☆51Updated 5 months ago
- Stealer in c++.☆39Updated last month
- Write-ups and proof of concepts of design and implementaion of various modern malwares.☆28Updated 2 years ago