DrBlackApple / MiradorClient
A Windows lightweight RAT written in C++
☆8Updated 4 years ago
Alternatives and similar repositories for MiradorClient:
Users that are interested in MiradorClient are comparing it to the libraries listed below
- Loader and RunPE file executer☆16Updated 5 years ago
- Inject shellcode to process using Windows NTAPI for bypassing EDRs and Antiviruses☆40Updated 4 years ago
- Collection of shellcode injection and execution techniques☆15Updated 3 years ago
- C++ implementation of DOUBLEPULSAR usermode shellcode. Yet another Reflective DLL loader.☆29Updated 3 years ago
- Bypass UAC by abusing the Windows Defender Firewall Control Panel, environment variables, and shell protocol handlers☆17Updated 3 years ago
- An example of PE hollowing injection technique☆22Updated 5 years ago
- HTTPS GET RAT and Memory Loader☆25Updated 2 years ago
- Bypass UAC at any level by abusing the Task Scheduler and environment variables☆31Updated 3 years ago
- My experience using Windows API for offensive purposes☆17Updated 3 years ago
- With this RunPE you can easily inject your payload in any x86 or x64 program.☆12Updated 5 years ago
- Multipurpose malware framework☆23Updated 3 years ago
- DarkRats Standalone HVNC☆23Updated 2 years ago
- NanoCore rat stub source code☆34Updated 2 years ago
- A dropper that decrypts encrypted xor payload and can inject it in explorer.exe proccess☆8Updated 3 years ago
- POC of PPID spoofing using NtCreateUserProcess with syscalls to create a suspended process and performing process injection by overwritti…☆39Updated 3 years ago
- Reverse Socks5 proxy for windows☆13Updated 2 years ago
- A PoC to demo modifying cmdline of the child process dynamically. It might be useful against process log tracing, AV or EDR.☆38Updated 4 years ago
- Rebuild of the original Remote Admin Tool☆9Updated 5 years ago
- Runpe + DInvoke + Syscall☆16Updated 3 years ago
- Akame is an open-source, UD shellcode loader written in C++17.☆19Updated 7 months ago
- Create a C++ PE which loads an XTEA-crypted .NET PE shellcode in memory.☆16Updated 6 years ago
- My personal shellcode loader☆31Updated last year
- A Study in Obfuscation: Analyzing the effect of various techniques to bypass AV engines☆41Updated 2 years ago
- RunPE using Hell's Gate technique.☆33Updated 4 years ago
- Load PE via XML Attribute☆29Updated 5 years ago
- A proof of concept of real custom GetProcAddress and GetModuleBaseAddress☆19Updated 2 years ago
- Remote PE reflective injection with a simple reflective loader☆31Updated 5 years ago
- NO WriteProcessMemory CreateRemoteThread APIs call shellcode injection☆27Updated 4 years ago
- Malware persistence via COM DLL hijacking. C++ implementation example☆12Updated 2 years ago
- ☆10Updated 5 years ago