Skip to content

C5Hackr/Phantom

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

41 Commits
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Phantom

Phantom (Crybat/Jlaive Rewrite) is an antivirus evasion tool that can convert executables to undetectable batch files, .NET/Native assemblies are not guaranteed to work.

Technical Documentation

Features

  • .NET/Native (x64/x86) support
  • AES encryption
  • Compression
  • Anti Debug
  • Anti VM
  • Melt file (Self Delete)
  • Bind files
  • AMSI bypass
  • ETW bypass
  • UAC Bypass
  • Startup

Screenshots

image

Before: image After: image

Donate

BTC: bc1q56q504wh060l4uhf629c9x2mg66dc0y2jkdkpw

LTC: ltc1qka5un80vrsrc3x5a22s6552ztr8jenw5wytq7d

ETH: 0x0F80A5E152a2588EFB6f18AAb2A58841db425e97

RVN: RAKRxWHgbmGcSid6V7NTRJxyPMY9CJCqdT

Disclaimer

This project was made for educational purposes only. I am not responsible if you choose to use this illegally/maliciously.

About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published