C5Hackr / Ring3-Rootkit-RemoverLinks
☆11Updated last year
Alternatives and similar repositories for Ring3-Rootkit-Remover
Users that are interested in Ring3-Rootkit-Remover are comparing it to the libraries listed below
Sorting:
- ☆12Updated last year
- ☆26Updated last year
- Ransomware written in go, encrypt - decrypt.☆30Updated 8 months ago
- A PowerShell malware that disables all the Windows Security features with UAC Bypass and Anti-VM features. (Designed to work both as a po…☆44Updated 7 months ago
- PhantomDelay is a precise delay function that uses the Windows high resolution performance counter to pause your program for a specified …☆15Updated 7 months ago
- Pattern-based AMSI bypass that patches AMSI.dll in memory by modifying comparison values, conditional jumps, and function prologues to ne…☆27Updated 7 months ago
- A unique introduction to native runtime obfuscation.☆74Updated 9 months ago
- Advanced dynamic malware analysis tool.☆82Updated last year
- Loads NTDLL, parses the PE file, extracts "Zw" functions, retrieves their System Service Numbers (SSNs), and prints each function’s name,…☆15Updated 8 months ago
- Yandex browser passwords and credit-cards decryption algorithm☆21Updated 8 months ago
- ☆50Updated last year
- Shellcode Loader Implementing Indirect Dynamic Syscall , API Hashing, Fileless Shellcode retrieving using Winsock2☆13Updated 2 years ago
- Troll TaskManager, and play with it .☆29Updated 4 months ago
- Shadow Rebirth - An Aggressive Outbreak Anti-Debugging Technique☆14Updated last year
- Decrypting yandex browser passwords☆28Updated 8 months ago
- Evilbytecode-Gate resolves Windows System Service Numbers (SSNs) using two methods: analyzing the Guard CF Table in ntdll.dll and parsing…☆25Updated 8 months ago
- PandaCrypter is a C#-based tool designed to convert PowerShell scripts into obfuscated batch files (.bat) with encryption and additional …☆41Updated 4 months ago
- A Free Open sourced crypter that builds a output .NET .exe Stub (Updated whenever I feel like it)☆20Updated 2 months ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆45Updated last year
- T-1 is a shellcode loader that leverages ML techniques to detect VM environments☆35Updated last year
- DLL Hijacking and Mock directories technique to bypass Windows UAC security feature and getting high-level privileged reverse shell. Secu…☆44Updated last year
- A stealthy, assembly-based tool for secure function address resolution, offering a robust alternative to GetProcAddress.☆74Updated last year
- A malicous Golang Package☆15Updated 8 months ago
- Go ransomware leveraging ChaCha20 and ECIES encryption with a web-based control panel.☆46Updated 8 months ago
- Evade behavioral analysis by executing malicious code within trusted Microsoft call stacks, patchless hooking library IAT/EAT.☆115Updated 2 weeks ago
- Classic Process Injection with Memory Evasion Techniques implemantation☆72Updated 2 years ago
- Multi-component Remote Access Trojan: C++ client (victim), C# server, and Angular frontend.☆43Updated 7 months ago
- MacOS Stealer written in Rust. For Legal and Ethical Research Purposes Only.☆25Updated 11 months ago
- LummaC2 extracted binaries by reversing & LummaC2 Stealer Analysis☆94Updated 10 months ago
- using the gpu to hide your payload☆63Updated 3 years ago