SweetIceLolly / arp_bomber
A program that sends a lot of fake ARP packets to the router. This may kick everyone out of the network!
☆20Updated 5 years ago
Alternatives and similar repositories for arp_bomber:
Users that are interested in arp_bomber are comparing it to the libraries listed below
- Remote Administration Tool For Windows VB.NET☆10Updated 5 years ago
- Simple keylogger written in C# which is ready for modifications.☆13Updated 3 years ago
- Record & prevent process creation in kernel mode☆42Updated 3 years ago
- A simple Chrome Stealer / Chrome Recovery for Windows 8 and above. Native. Written in C++.☆24Updated 4 years ago
- Get/dump chrome and firefox saved passwords.☆19Updated 4 years ago
- Disabling Windows Defender & downloading payload☆20Updated 4 years ago
- Record & prevent file deletion in kernel mode☆41Updated 4 years ago
- Listing UDP connections with remote address without sniffing.☆30Updated last year
- Example of C# heap injector for x64 and x86 shellcodes☆13Updated 2 years ago
- malware development kit for x86 windows based platforms with a linux compatible build system☆10Updated 2 years ago
- ☆12Updated 7 years ago
- Rasta's mouse AMSI patch but with function that makes it undetectable.☆12Updated 3 years ago
- Infects PE files with a shellcode☆16Updated 6 years ago
- Create a C++ PE which loads an XTEA-crypted .NET PE shellcode in memory.☆16Updated 6 years ago
- Multipurpose malware framework☆23Updated 3 years ago
- Fully Functional MS17-10 EternalBlue Exploit Written in C++ on windows for windows☆11Updated 4 years ago
- Overwrite MBR and add own custom message☆14Updated 4 years ago
- Remote Thread Injection by C# + Delegate Techniques☆12Updated last year
- Decrypt Wireless Passwords On Windows☆13Updated 4 years ago
- what the fuck is this shit☆19Updated 9 years ago
- Dodgy reflective DLL injector PoC for 32-bit Windows☆16Updated 6 years ago
- TaskMgr Volatile Environment LPE☆13Updated 2 months ago
- DarkRats Standalone HVNC☆24Updated 2 years ago
- A CUSTOM CODED FUD DLL, CODED IN C , WHEN LOADED , VIA A DECOY WEB-DELIVERY MODULE( FIRING A DECOY PROGRAM), WILL GIVE A REVERSE SHELL (P…☆35Updated 5 years ago
- using the Recycle Bin to insure persistence☆12Updated 2 years ago
- Simple remote administration tool. Written in c++ and MASM.☆18Updated 6 years ago
- x86 and x86-64 shellcodes for Windows, Mac OSX, Linux, BSD and Solaris☆15Updated 7 years ago
- A simple AES malware crypter☆16Updated 6 years ago
- Loader and RunPE file executer☆17Updated 5 years ago