EvilBytecode / Sryxen-Stealer-Paid-Source
Stealer in c++.
☆38Updated 2 weeks ago
Alternatives and similar repositories for Sryxen-Stealer-Paid-Source
Users that are interested in Sryxen-Stealer-Paid-Source are comparing it to the libraries listed below
Sorting:
- simple user-mode Rootkit☆104Updated 2 years ago
- My POC implementation of HVNC (Hidden VNC / Hidden Desktop)☆23Updated 4 months ago
- Ransomware written in go, encrypt - decrypt.☆20Updated 2 weeks ago
- A unique introduction to native runtime obfuscation.☆12Updated 2 months ago
- WinApi Patcher is a straightforward tool leveraging windows API hooking to patch and modify certain behaviors in a targeted environment.☆39Updated 7 months ago
- Fud Runpe Av Evasion / All Av Bypass☆33Updated 2 years ago
- ☆24Updated 6 months ago
- Decrypting yandex browser passwords☆19Updated last month
- codecave hook reverse engineering toolkit.☆36Updated last year
- Implementing the ghostly hollowing PE injection technique using tampered syscalls.☆151Updated 2 months ago
- Dirty PoC on how to abuse S1's VEH for Vectored Syscalls and Local Execution☆42Updated 10 months ago
- Research into removing strings & API call references at compile-time (Anti-Analysis)☆25Updated 11 months ago
- ☆45Updated 3 months ago
- kernel-mode DLL Injector☆74Updated 3 weeks ago
- A Free Open sourced crypter that builds a output .NET .exe Stub (Updated whenever I feel like it)☆14Updated last week
- Uses Threat-Intelligence ETW events to identify shellcode regions being hidden by fluctuating memory protections☆128Updated 2 years ago
- Another approach of Threadless injection discovered by @_EthicalChaos_ in c that loads a module into the target process and stomps it, an…☆178Updated last year
- Pattern-based AMSI bypass that patches AMSI.dll in memory by modifying comparison values, conditional jumps, and function prologues to ne…☆14Updated this week
- LKM rootkit for modern kernels, with DNS C2 and a simple web interface☆65Updated last month
- Shellcode Loader Utilizing ETW Events☆63Updated 2 months ago
- ☆34Updated last year
- PoC Anti-Rootkit/Anti-Cheat Driver.☆192Updated 2 weeks ago
- Block any Process to open HANDLE to your process , only SYTEM is allowed to open handle to your process ,with that you can avoid remote m…☆168Updated 2 years ago
- Next gen process injection technique☆53Updated 4 years ago
- Simple API Hooks detector☆73Updated 2 years ago
- a stage1 DLL loader with sleep obfuscation☆35Updated 2 years ago
- ☆8Updated 2 years ago
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption☆85Updated 2 years ago
- "Service-less" driver loading☆154Updated 5 months ago
- Windows x64 kernel mode rootkit process hollowing POC.☆189Updated last year