SkarSys / SkarCrypterLinks
Crypter/Stub/Downloader for payloads and malware, bypassing all AV and achiving a score of 0/60 detections on virus total
☆9Updated last year
Alternatives and similar repositories for SkarCrypter
Users that are interested in SkarCrypter are comparing it to the libraries listed below
Sorting:
- Divulge Stealer a highly advanced info-stealer that outperforms its predecessor, Umbral-Stealer by Blank-c. This new iteration is a compl…☆11Updated 4 months ago
- Complete Botnet Infrastucture with Malicious C&C Server And Malware Agents to infect Windows OS☆53Updated 2 years ago
- A malicous Golang Package☆14Updated last month
- Payload Dropper with Persistance & Privesc & UAC bypass 🐱👤☆13Updated last year
- Go keylogger for Windows, logging keyboard input to a file using Windows API functions, and it is released under the Unlicense.☆25Updated last month
- NanoCore rat stub source code☆38Updated 3 years ago
- (EDR) Dll Unhooking = kernel32.dll, kernelbase.dll, ntdll.dll, user32.dll, apphelp.dll, msvcrt.dll.☆31Updated last week
- CHAOS RAT web panel path RCE PoC☆28Updated last year
- Powerful Rat/Botnet written C/C++ and Rust works on Windows, Linux and Mac OS, Android and IOT Devices Central / P2P Architecture. (Proje…☆10Updated 10 months ago
- Some of the techniques used in Malware Windows - Persistence(Registry HKCU,startup),Disable Windows Firewall,Disable Windows Defender☆22Updated 2 years ago
- Ransomware written in go, encrypt - decrypt.☆21Updated last month
- Windows shellcode encoding and encrypting tool☆21Updated 3 years ago
- PDF Icon File Type Spoofer☆15Updated 10 months ago
- Rat Inject is C++ Executable to gain Undetectable Persistence in Windows via 4 Registry Keys☆30Updated 2 years ago
- Bypassing Major EDR's with staged shellcode, custom getmodulehandleW and getprocaddress, veh syscalls & more.☆19Updated last month
- Manual Map Your Files, Bypass 100% Runtime.☆11Updated 2 years ago
- Malware development in Go, learn today, anti dynamic analysis & Static & sandboxes.☆12Updated last month
- How to bypass AMSI (Antimalware Scan Interface) in PowerShell/C++ by dynamically patching the AmsiScanBuffer function.☆17Updated last month
- 🚧 C# UAC Bypass technique using mock directories 🚧☆28Updated 2 years ago
- Classic Process Injection with Memory Evasion Techniques implemantation☆70Updated last year
- Akame is an open-source, shellcode loader written in C++17☆20Updated 2 months ago
- Making Shellcode fully undetectable using uuid☆23Updated 4 years ago
- DLL Hijacking and Mock directories technique to bypass Windows UAC security feature and getting high-level privileged reverse shell. Secu…☆41Updated last year
- MS Office and Windows HTML RCE (CVE-2023-36884) - PoC and exploit☆40Updated last year
- Test antiviruses☆12Updated last year
- UAdmin Phishlets for common sites☆14Updated 2 years ago
- This project is a Python script that exploits the CVE-2023-24489 vulnerability in ShareFile. It allows remote command execution on the ta…☆13Updated last year
- A launcher to load a DLL with xored cobalt strike shellcode executed in memory through process hollowing technique☆26Updated 2 years ago
- ☆13Updated last year
- This Python app allows users to inject malicious payloads into PDF files through a GUI. It supports three injection methods: URL, file, a…☆25Updated 2 years ago