malware-dropper

There are 4 repositories under malware-dropper topic.

  • swagkarna/Defeat-Defender-V1.2.0

    Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC

    Language:Batchfile1.4k4324300
  • swagkarna/PuttyorMalware

    Using bitsadmin to download our malware and to bypass defender

    Language:Visual Basic .NET264012
  • ice-wzl/bash-malware-dropper

    Malware written in bash to serve as an initial dropper script that will provide a strong foothold on the target device via reverse shells and persistence techniques, can be set to run via user interaction or coupled with a bot.

    Language:Shell14304
  • nemzyxt/Alpha

    FUD Linux malware Dropper

    Language:Go1101