AxtMueller / Windows-Batch-Deployment
A programmable and rootkit-like Windows remote access tool.
☆136Updated 8 months ago
Alternatives and similar repositories for Windows-Batch-Deployment:
Users that are interested in Windows-Batch-Deployment are comparing it to the libraries listed below
- Botnet system from deep-web Russians forums. Tiny Nuke!☆91Updated 7 years ago
- Inject the whole exe into another process☆44Updated 6 years ago
- It's a kernel-based keylogger for Windows x86/x64.☆133Updated 2 years ago
- A kernel-mode rootkit with remote control☆209Updated 4 years ago
- NINA: No Injection, No Allocation x64 Process Injection Technique☆195Updated 4 years ago
- Authenticode Hash Calculator for PE32/PE32+ files☆107Updated 11 months ago
- A bunch of certificates from the Hacking Team leak☆101Updated 6 months ago
- DSE bypass using a leaked cert and adjusting the current clock.☆145Updated 2 years ago
- Execute commands as local system.☆63Updated 5 years ago
- Hide DLL / Hide Module / Hide Dynamic Link Library☆103Updated 5 years ago
- Analyze Windows x64 Kernel Memory Layout☆122Updated 4 years ago
- Advanced driver monitoring utility.☆203Updated 2 years ago
- Convert PE files to a shellcode☆74Updated 4 years ago
- Kernel Security driver used to block past, current and future process injection techniques on Windows Operating System.☆151Updated 2 years ago
- This program can retrieve signature information from PE files which signed by one or more certificates on Windows. Supporting multi-signe…☆99Updated 2 years ago
- C-shellcode to hex converter, handy tool for paste & execute shellcodes in IDA PRO, gdb, windbg, radare2, ollydbg, x64dbg, immunity debug…☆115Updated last year
- Mosaique - Remote administration tools☆72Updated 4 years ago
- Detect virtual environment☆61Updated 5 years ago
- A Simple AES Command Line Crypter☆35Updated 2 years ago
- Hide malware behind a legit process C#☆117Updated 4 years ago
- Kernel shellcode injector☆143Updated 3 years ago
- Kernel Detective☆141Updated 2 years ago
- Windows OS keylogger with a hook mechanism (i.e. with a keyboard hook procedure).☆82Updated last year
- Elevate a process to be a protected process☆144Updated 5 years ago
- Reflective PE loader for DLL injection☆175Updated 7 years ago
- This tiny project prevents the signtool from verifing cert time validity and let you sign your bin with outdated cert without changing sy…☆228Updated 6 years ago
- A driver to intercept low level windows events☆62Updated 5 years ago
- x64 Windows kernel code execution via user-mode, arbitrary syscall, vulnerable IOCTLs demonstration☆265Updated 2 years ago
- Chrome Password Decryptor - Recover locally saved accounts on Chrome (v80 and older versions) and other Chromium based browsers☆60Updated 4 years ago
- ☆190Updated 2 years ago