Meltedd / HVNCLinks
Standalone HVNC Client & Server | Written in C++ (Modified Tinynuke)
☆452Updated 2 months ago
Alternatives and similar repositories for HVNC
Users that are interested in HVNC are comparing it to the libraries listed below
Sorting:
- This repo contains : simple shellcode Loader , Encoders (base64 - custom - UUID - IPv4 - MAC), Encryptors (AES), Fileless Loader (Winhttp…☆416Updated last year
- ☆325Updated 2 years ago
- Fileless attack with persistence☆354Updated 6 months ago
- ⚡ Create infinite UAC prompts forcing a user to run as admin ⚡☆253Updated 2 years ago
- Small and convenient C2 tool for Windows targets. [ Русский -- значит нахуй! ]☆608Updated 3 years ago
- PE loader with various shellcode injection techniques☆411Updated 2 years ago
- A better version of Xencrypt.Xencrypt it self is a Powershell runtime crypter designed to evade AVs.☆222Updated 3 years ago
- Now You See Me, Now You Don't☆944Updated 5 months ago
- ☆152Updated 3 years ago
- This is a PoC for bypassing UAC using DLL hijacking and abusing the "Trusted Directories" verification.☆273Updated 3 years ago
- Crypter, binder & downloader with native & .NET stub, evasive by design, user friendly UI☆696Updated 6 months ago
- C# tool for UAC bypasses☆433Updated 3 years ago
- Loading Remote AES Encrypted PE in memory , Decrypted it and run it☆941Updated last year
- Nimbo-C2 is yet another (simple and lightweight) C2 framework☆400Updated 7 months ago
- A tool for injecting 64-bit executables into legitimate processes. Users can specify a local file or download one from a URL, with all op…☆204Updated 7 months ago
- Use ICMLuaUtil to Bypass UAC!☆555Updated 5 years ago
- A Payload Loader Designed With Advanced Evasion Features☆512Updated 2 years ago
- Changing values to bypass windows defender C#☆219Updated 5 years ago
- Experimental Windows x64 Kernel Rootkit with anti-rootkit evasion features.☆537Updated last month
- Cronos Crypter is an simple example of crypter created for educational purposes.☆98Updated 8 months ago
- Cronos is Windows 10/11 x64 ring 0 rootkit. Cronos is able to hide processes, protect and elevate them with token manipulation.☆909Updated 3 years ago
- PowerShell Obfuscator. A PowerShell script anti-virus evasion tool☆73Updated 6 months ago
- UAC bypass for x64 Windows 7 - 11☆807Updated 2 years ago
- A simple shell code encryptor/decryptor/executor to bypass anti virus.☆472Updated 3 years ago
- Bypass UAC at any level by abusing the Program Compatibility Assistant with RPC, WDI, and more Windows components☆267Updated 3 years ago
- Lifetime AMSI bypass☆627Updated last year
- HVNC for Cobalt Strike☆1,226Updated last year
- A small POC to make defender useless by removing its token privileges and lowering the token integrity☆684Updated 2 years ago
- Bypass UAC by hijacking a DLL located in the Native Image Cache☆214Updated 3 years ago
- Syscall Shellcode Loader (Work in Progress)☆1,194Updated last year