Cy-Shadow / Ultimate-Rat-CollectionLinks
β14Updated 8 months ago
Alternatives and similar repositories for Ultimate-Rat-Collection
Users that are interested in Ultimate-Rat-Collection are comparing it to the libraries listed below
Sorting:
- Payload Dropper with Persistance & Privesc & UAC bypass π±βπ€β13Updated last year
- Change hash for a signed peβ16Updated last year
- A very weird RATβ19Updated 2 years ago
- Collection of Win32 with C++/Assembly for Hooking, Patch and Reversing PE fileβ14Updated 2 years ago
- Listing UDP connections with remote address without sniffing.β29Updated last year
- β25Updated 8 months ago
- Divulge Stealer a highly advanced info-stealer that outperforms its predecessor, Umbral-Stealer by Blank-c. This new iteration is a complβ¦β11Updated 5 months ago
- One Click Tool to Scan All the Enabled Protection of current Windows NT Kernelβ43Updated last year
- the Open Source and Pure C++ Packer for eXecutablesβ21Updated 2 years ago
- kASLR bypass technique on Intel CPUs.β17Updated last month
- Hardware Spoofing & VirtualBox-Hardening x64 Bootkitβ16Updated 2 years ago
- An attempt at reversing WindowsDefenderβ20Updated 8 months ago
- Hide Port In Windowsβ40Updated 8 months ago
- Enumerate Callbacks and all Object Typesβ13Updated 2 years ago
- A collection of cpuid instruction implementations for anti-vm purposes.β9Updated last year
- PoC for the Untrusted Pointer Dereference in the appid.sys driverβ16Updated last year
- A C/C++/Asm template for PIC malwareβ10Updated 8 months ago
- Using Thread Description To Hide Shellcodesβ14Updated 2 years ago
- NanoCore rat stub source codeβ38Updated 3 years ago
- BitRat Source Codeβ42Updated 4 years ago
- Code injection via ZwCreateSection, ZwUnmapViewOfSection. C++ exampleβ17Updated 3 years ago
- β8Updated last year
- Rookit and anti rookit on Windows platformβ12Updated last year
- π‘οΈ A multi-user malleable C2 framework targeting Windows. Written in C++ and Pythonβ45Updated last year
- ε ³ιζΆζι©±ε¨ηζδ»Άε注ε葨δΏζ€β13Updated 3 years ago
- x64 Windows privilege elevation using anycallβ21Updated 4 years ago
- automates exploits using ROP chains, using ntdll-scraperβ16Updated 3 years ago
- Perform Thread Hijacking Shellcode Injection without OpenProcess and OpenThread mapping all the free handles in memoryβ13Updated 11 months ago
- Remote administration tool with native clientβ38Updated last month
- Yet another Windows DLL injector.β39Updated 3 years ago