This is a Sharp port of @defaultnamehere’s cookie-crimes module – full credit for their awesome work! This C# project will …

This is a Sharp port of @defaultnamehere’s cookie-crimes module – full credit for their awesome work! This C# project will …
C-shellcode to hex converter. Handy tool for paste & execute shellcodes in gdb, windbg, radare2, ollydbg, x64dbg, immunity debugger & …
The ShowStopper project is a tool to help malware researchers explore and test anti-debug techniques or verify debugger plugins or …
In this malware, are used some techniques to try bypass the AVs, VMs, and Sandboxes, with only porpuse to learning …