C5Hackr / Ring3-Rootkit-Remover
☆12Updated 11 months ago
Alternatives and similar repositories for Ring3-Rootkit-Remover:
Users that are interested in Ring3-Rootkit-Remover are comparing it to the libraries listed below
- ☆23Updated 6 months ago
- It was a great run, but everything must come to an end. Please don’t contact me. Before I go, here’s a final gift :)☆26Updated this week
- ☆8Updated 11 months ago
- ☆106Updated 6 months ago
- shellcode loader that uses indirect syscalls written in D Lang The loader bypasses user-mode hooks by resolving system calls manually fro…☆9Updated this week
- Exodus and Atomic crypto wallets app.asar injection POC (captures mnemonic and password) for educational purposes only.☆18Updated 9 months ago
- Deobfuscator for : https://github.com/Blank-c/BlankOBF☆14Updated last year
- ☆31Updated 6 months ago
- Lime Crypter Obfuscator Mod☆28Updated 9 months ago
- A continuation of the famous quasar remote administration tool☆124Updated this week
- A PowerShell malware that disables all the Windows Security features with UAC Bypass and Anti-VM features. (Designed to work both as a po…☆34Updated 3 weeks ago
- How to bypass AMSI (Antimalware Scan Interface) in PowerShell/C++ by dynamically patching the AmsiScanBuffer function.☆13Updated this week
- Fully undetectable UAC Bypass exploit - https://youtu.be/KfOPW0XI99s☆17Updated 3 years ago
- (EDR) Dll Unhooking = kernel32.dll, kernelbase.dll, ntdll.dll, user32.dll, apphelp.dll, msvcrt.dll.☆18Updated this week
- Payload Dropper with Persistance & Privesc & UAC bypass 🐱👤☆13Updated last year
- NCrypt portable crypter is a collection of C++ build tools, a tiny C compiler for the stub, and a useful codebase for anyone wanting to c…☆10Updated last year
- Official leak of source code titan stealer (whole). Includes server + client parts and admin panel. Written in C# (.NET) with library au…☆19Updated last year
- Malware development in Go, learn today, anti dynamic analysis & Static & sandboxes.☆11Updated this week
- This repository is a tool to create a .suo that when run by visual studio's will achieve code execution☆110Updated last year
- Go keylogger for Windows, logging keyboard input to a file using Windows API functions, and it is released under the Unlicense.☆25Updated 10 months ago
- Discord HTTP requests interception POC, including backup codes requests, for educational purposes only.☆18Updated 9 months ago
- Go Based Crypter That Can Bypass Any Kinds Of Antivirus Products, payload crypter supports over 4 programming languages.☆41Updated this week
- Evilbytecode-Gate resolves Windows System Service Numbers (SSNs) using two methods: analyzing the Guard CF Table in ntdll.dll and parsing…☆20Updated this week
- My POC implementation of HVNC (Hidden VNC / Hidden Desktop)☆22Updated 3 months ago
- 💎 | RubyRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Ruby☆9Updated this week
- A windows kernel mode driver that spoofs serial numbers when mapped and executes a malicious payload (FULLY from kernel!!!)☆30Updated 6 months ago
- Obfuscator for batch script☆62Updated 8 months ago
- Fud Runpe Av Evasion / All Av Bypass☆33Updated 2 years ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆44Updated last year
- ☆8Updated 2 years ago