C5Hackr / Ring3-Rootkit-RemoverLinks
☆12Updated last year
Alternatives and similar repositories for Ring3-Rootkit-Remover
Users that are interested in Ring3-Rootkit-Remover are comparing it to the libraries listed below
Sorting:
- Ransomware written in go, encrypt - decrypt.☆25Updated 2 months ago
- ☆25Updated 8 months ago
- LummaC2 extracted binaries by reversing & LummaC2 Stealer Analysis☆70Updated 5 months ago
- Advanced dynamic malware analysis tool.☆84Updated last year
- ☆38Updated 9 months ago
- Stealer in c++.☆42Updated 2 months ago
- A PowerShell malware that disables all the Windows Security features with UAC Bypass and Anti-VM features. (Designed to work both as a po…☆39Updated last month
- Deobfuscator for : https://github.com/Blank-c/BlankOBF☆15Updated last year
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆45Updated last year
- A unique introduction to native runtime obfuscation.☆20Updated 4 months ago
- Retrieve the Chrome App Bound key using DLL injection — no administrator privileges required and no need to run from the chrome folder in…☆31Updated 2 months ago
- A Free Open sourced crypter that builds a output .NET .exe Stub (Updated whenever I feel like it)☆16Updated 2 months ago
- This repository is a tool to create a .suo that when run by visual studio's will achieve code execution☆111Updated last year
- reverse engineering random malwares☆23Updated 5 months ago
- ☆121Updated 8 months ago
- Payload Dropper with Persistance & Privesc & UAC bypass 🐱👤☆13Updated last year
- Go ransomware leveraging ChaCha20 and ECIES encryption with a web-based control panel.☆35Updated 2 months ago
- Go keylogger for Windows, logging keyboard input to a file using Windows API functions, and it is released under the Unlicense.☆25Updated 2 months ago
- Pattern-based AMSI bypass that patches AMSI.dll in memory by modifying comparison values, conditional jumps, and function prologues to ne…☆18Updated 2 months ago
- Anti Virtulization, Anti Debugging, AntiVM, Anti Virtual Machine, Anti Debug, Anti Sandboxie, Anti Sandbox, VM Detect package.☆62Updated 2 months ago
- Yandex browser passwords and credit-cards decryption algorithm☆18Updated 3 months ago
- using the gpu to hide your payload☆59Updated 2 years ago
- Performs a global AMSI bypass by patching amsi.dll in memory.☆12Updated last month
- Kill malawarebytes process. Can be ported to any programming language.☆10Updated 2 months ago
- Evilbytecode-Gate resolves Windows System Service Numbers (SSNs) using two methods: analyzing the Guard CF Table in ntdll.dll and parsing…☆22Updated 2 months ago
- Parent Process ID Spoofing, coded in CGo.☆22Updated 2 months ago
- A stealthy, assembly-based tool for secure function address resolution, offering a robust alternative to GetProcAddress.☆73Updated last year
- DLL Hijacking and Mock directories technique to bypass Windows UAC security feature and getting high-level privileged reverse shell. Secu…☆42Updated last year
- 🔑 Open source stealer written in Go, all logs will be sent to Telegram bot.☆116Updated 2 months ago
- A Documentation for my module PS2BAT, it converts Powershell Scripts to Batchfile ones.☆11Updated 2 months ago