ZeroMemoryEx / KlTrollLinks
Trolling Keyloggers by Forcing them to log Specific Text then freezing them
β21Updated 3 years ago
Alternatives and similar repositories for KlTroll
Users that are interested in KlTroll are comparing it to the libraries listed below
Sorting:
- Simple x86 Trampoline Hookβ41Updated 3 years ago
- π» Windows 10 Kernel-mode rootkitβ32Updated 3 years ago
- Simple keylogger written in C# which is ready for modifications.β14Updated 4 years ago
- Bypass Malware Time Delaysβ104Updated 3 years ago
- Run payload like a Lazarus Group (UuidFromStringA). C++ implementationβ20Updated 3 years ago
- RCE exploit for Microsoft Exchange Server (CVE-2021-26855).β22Updated 3 years ago
- π§ C# UAC Bypass technique using mock directories π§β28Updated 3 years ago
- Windows-only Remote Access Tool (RAT) with anti-debugging and anti-sandbox checks. For educational purposes only.β51Updated 4 years ago
- Making Shellcode fully undetectable using uuidβ23Updated 4 years ago
- 64bit Windows 10 shellcode that adds user BOKU:SP3C1ALM0V3 to the system and the localgroups Administrators & "Remote Desktop Users"β40Updated 4 years ago
- It embeds the executable file or payload inside the zip/rar file. It can use two different methods. The first method embeds the executabβ¦β46Updated 3 years ago
- Another AMSI bypass - but in C++.β23Updated 2 years ago
- A Python script that embeds Target VBS into LNK and when executed runs the VBS script from within.β32Updated 2 years ago
- Firefox webInjector capable of injecting codes into webpages using a mitmproxy.β42Updated 2 years ago
- Malware persistence via COM DLL hijacking. C++ implementation exampleβ13Updated 3 years ago
- simple shellcode injectorβ115Updated 3 years ago
- Example of C# heap injector for x64 and x86 shellcodesβ14Updated 2 years ago
- Bypass Windows defender syscallβ19Updated 4 years ago
- Classic DLL injection. Download dll from url and inject. Simple C++ implementationβ10Updated 3 years ago
- Simple ransomware written in Rust. Part of the building a rustomware blog post.β34Updated last year
- JALSI - Just Another Lame Shellcode Injectorβ30Updated 4 years ago
- BitRat Source Codeβ42Updated 4 years ago
- β16Updated 4 years ago
- AMSI Bypass for powershellβ29Updated 3 years ago
- Stealthy Loader-cum-dropper/stage-1/stager targeting Windows10β37Updated 2 years ago
- Just another casual shellcode native loaderβ24Updated 3 years ago
- A Flask-based HTTP(S) command and control (C2) framework with a web interface. Custom Windows EXE/DLL implants written in C++. For educatβ¦β90Updated last week
- A CUSTOM CODED FUD DLL, CODED IN C , WHEN LOADED , VIA A DECOY WEB-DELIVERY MODULE( FIRING A DECOY PROGRAM), WILL GIVE A REVERSE SHELL (Pβ¦β33Updated 6 years ago
- Conti Ransomware Source Codeβ19Updated 3 years ago
- Find kernel32 base and API addresses. Simple C++ implementationβ24Updated 3 years ago