Cy-Shadow / Ultimate-Rat-Collection
☆14Updated 5 months ago
Alternatives and similar repositories for Ultimate-Rat-Collection:
Users that are interested in Ultimate-Rat-Collection are comparing it to the libraries listed below
- A very weird RAT☆19Updated 2 years ago
- Listing UDP connections with remote address without sniffing.☆30Updated last year
- Change hash for a signed pe☆16Updated last year
- NanoCore rat stub source code☆34Updated 2 years ago
- An attempt at reversing WindowsDefender☆20Updated 5 months ago
- Using Thread Description To Hide Shellcodes☆14Updated 2 years ago
- ☆22Updated 5 months ago
- ☆20Updated last year
- One Click Tool to Scan All the Enabled Protection of current Windows NT Kernel☆43Updated last year
- Perform Thread Hijacking Shellcode Injection without OpenProcess and OpenThread mapping all the free handles in memory☆12Updated 8 months ago
- automates exploits using ROP chains, using ntdll-scraper☆16Updated 2 years ago
- Reduce Dynamic Analysis Detection Rates With Built-In Unhooker, Anti Analysis Techniques, And String Obfuscator Modules.☆18Updated 2 years ago
- XOrCryptEx lightweight C Utility/Algorithm☆11Updated 3 years ago
- shadow tls☆17Updated 2 years ago
- Hellokitty Ransomware Source Code☆15Updated last year
- Walks through the 4-level paging structures in Windows x64☆13Updated 2 years ago
- Session0注入: 用于实现对系统进程的远程线程注入☆11Updated last year
- PoC for the Untrusted Pointer Dereference in the appid.sys driver☆16Updated 11 months ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆44Updated last year
- Payload Dropper with Persistance & Privesc & UAC bypass 🐱👤☆13Updated 11 months ago
- Enumerate Callbacks and all Object Types☆13Updated 2 years ago
- Get/dump chrome and firefox saved passwords.☆19Updated 4 years ago
- Hardware Spoofing & VirtualBox-Hardening x64 Bootkit☆16Updated 2 years ago
- This exploit use PEB walk technique to resolve API calls dynamically, obfuscate all API calls to perform process injection.☆17Updated 8 months ago
- Evilbytecode-Gate resolves Windows System Service Numbers (SSNs) using two methods: analyzing the Guard CF Table in ntdll.dll and parsing…☆20Updated last month
- 💻 Windows 10 Kernel-mode rootkit☆31Updated 2 years ago
- Based on nt5src☆15Updated last year
- ☆21Updated 11 months ago
- Small handy tool for crafting shellcodes by hand.☆18Updated 2 years ago
- Collection of Win32 with C++/Assembly for Hooking, Patch and Reversing PE file☆12Updated 2 years ago