th3hack3rwiz / Scantime-CrypterLinks
The project aims at building a Scan-Time Crypter that can assist a malware in bypassing antivirus software. The Crypter will open the malware from the disk while creating another output file to the disk. The Crypter will then extract the contents from the malware and obfuscate them using XOR encryption algorithm. The obfuscated contents will the…
☆17Updated 4 years ago
Alternatives and similar repositories for Scantime-Crypter
Users that are interested in Scantime-Crypter are comparing it to the libraries listed below
Sorting:
- cross-platform C2 framework in python 2☆41Updated 3 years ago
- Persistent & Undetectable Malware Backdoor☆28Updated last year
- PE Binary Shellcode Injector - Automated code cave discovery, shellcode injection, ASLR bypass, x86/x64 compatible☆77Updated 5 years ago
- A Hidden and Undetectable Remote Access Tool written in C++ and Server in Python3.☆67Updated last year
- A Flask-based HTTP(S) command and control (C2) framework with a web interface. Custom Windows EXE/DLL implants written in C++. For educat…☆92Updated last year
- AMSI Bypass for powershell☆30Updated 3 years ago
- A builder for BatchStealer☆22Updated 3 years ago
- Feature-rich Post Exploitation Framework with Network Pivoting capabilities.☆98Updated 4 years ago
- Malicious DLL (Reverse Shell) generator for DLL Hijacking☆42Updated 5 years ago
- 🚧 C# UAC Bypass technique using mock directories 🚧☆27Updated 3 years ago
- Bypass Windows Defender with py2exe from memory.☆36Updated 3 years ago
- Koadic C3 COM Command & Control - JScript RAT☆45Updated 8 years ago
- EXXX EVASION | Metasploit Antivirus Evasion | Fully Undetectable Payloads☆30Updated 5 years ago
- Making Shellcode fully undetectable using uuid☆23Updated 4 years ago
- Run payload like a Lazarus Group (UuidFromStringA). C++ implementation☆20Updated 3 years ago
- Windows-only Remote Access Tool (RAT) with anti-debugging and anti-sandbox checks. For educational purposes only.☆51Updated 4 years ago
- This is a free & Open source File dropper that is made strictly for EdUcAtIoNaL pUrPoSeS of course☆28Updated 3 years ago
- Collection of shellcode injection techniques packed in a D/Invoke weaponized DLL☆31Updated 3 years ago
- Multi-threaded, multi-os/platform (Linux/Windows) c2 server and Windows reverse TCP shell client both written in C.☆121Updated 3 years ago
- Malware Libraries focused in help Malware Development☆23Updated 2 years ago
- Hellokitty Ransomware Source Code☆16Updated last year
- Alleged source code leak of Osiris banking trojan☆37Updated 4 years ago
- 64bit Windows 10 shellcode that adds user BOKU:SP3C1ALM0V3 to the system and the localgroups Administrators & "Remote Desktop Users"☆40Updated 4 years ago
- Disable Windows Defender All Version☆32Updated 4 years ago
- HVNC hidden remote VNC desktop with filemanager and backconnect☆43Updated 8 months ago
- Remote Access Trojan I wrote, but didn't finish. Although, you could use this as is without many issues.☆39Updated 10 months ago
- Exploit Microsoft Zero-Day Vulnerability Follina (CVE-2022-30190)☆32Updated 3 years ago
- Multipurpose malware framework☆27Updated 3 years ago
- Using bitsadmin to download our malware and to bypass defender☆27Updated 4 years ago
- Rat Inject is C++ Executable to gain Undetectable Persistence in Windows via 4 Registry Keys☆31Updated 2 years ago