XShar / XssBot
XssBot-Модульный резидентный бот с супер админкой
☆12Updated last year
Related projects ⓘ
Alternatives and complementary repositories for XssBot
- Криптор на шелл-кодах☆11Updated 4 years ago
- A multi-staged malware that contains a kernel mode rootkit and a remote system shell.☆67Updated 3 years ago
- DarkRats Standalone HVNC☆23Updated 2 years ago
- A Simple AES Command Line Crypter☆35Updated last year
- Process Hollowing demonstration & explanation☆32Updated 3 years ago
- Collection of source code for Polymorphic, Metamorphic, and Permutation Engines used in Malware☆25Updated 5 years ago
- Inject shellcode to process using Windows NTAPI for bypassing EDRs and Antiviruses☆40Updated 3 years ago
- Bypass UAC at any level by abusing the Task Scheduler and environment variables☆27Updated 3 years ago
- Fud Runpe Av Evasion / All Av Bypass☆30Updated last year
- An initial proof of concept of a bootkit based on Cr4sh's DMABackdoorBoot☆59Updated last year
- Recreating and reviewing the Windows persistence methods☆39Updated 2 years ago
- A Bumblebee-inspired Crypter☆80Updated last year
- Next gen process injection technique☆42Updated 4 years ago
- Overwrite MBR and add own custom message☆13Updated 4 years ago
- Shellcodev is a tool designed to help and automate the process of shellcode creation.☆100Updated last year
- A Windows lightweight RAT written in C++☆9Updated 4 years ago
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption☆77Updated last year
- Скрытие процессов и файлов в user mode☆21Updated 4 years ago
- Akame is an open-source, UD shellcode loader written in C++17.☆19Updated 4 months ago
- Original hVNC has been recoded to work with all version of windows above XP. Thanks to the original author for this wonderful tool.☆9Updated 3 years ago
- A simple dumper as FreshyCalls' PoC. That's what's trendy, isn't it? ¯\_(ツ)_/¯☆39Updated 3 years ago
- Collection of shellcode injection and execution techniques☆16Updated 3 years ago
- GetModuleHandle (via PEB) and GetProcAddress (via EAT) like☆32Updated 2 years ago
- Infects PE files with a shellcode☆15Updated 6 years ago