a7t0fwa7 / Pandora-Hvnc-Hidden-Browser-Real-Vnc-Working-Chromium-Edge-Opera-Gx
Hidden Features Full Hidden Access Hidden Desktop Hidden Browsers Hidden Cmd Clone Profile Hidden PowerShell Hidden Explorer Hidden Startup Hidden Applications
☆11Updated 2 years ago
Alternatives and similar repositories for Pandora-Hvnc-Hidden-Browser-Real-Vnc-Working-Chromium-Edge-Opera-Gx
Users that are interested in Pandora-Hvnc-Hidden-Browser-Real-Vnc-Working-Chromium-Edge-Opera-Gx are comparing it to the libraries listed below
Sorting:
- A Windows lightweight RAT written in C++☆9Updated 4 years ago
- Reverse Socks5 proxy for windows☆14Updated 2 years ago
- Original hVNC has been recoded to work with all version of windows above XP. Thanks to the original author for this wonderful tool.☆10Updated 3 years ago
- Fud Runpe Av Evasion / All Av Bypass☆33Updated 2 years ago
- A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.☆10Updated 3 years ago
- Bypass UAC at any level by abusing the Task Scheduler and environment variables☆31Updated 3 years ago
- A rework of CMLuaUtil AutoElevated☆25Updated 2 years ago
- NanoCore rat stub source code☆38Updated 2 years ago
- Injecting shellcode into a process memory and executing it in C#☆54Updated 2 years ago
- ☆20Updated last year
- Change hash for a signed pe☆16Updated last year
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆44Updated last year
- Set the process mitigation policy for loading only Microsoft Modules , and block any userland 3rd party modules☆41Updated 2 years ago
- Crossplatform tool for inject shellcode into .exe and .dll binaries (x86 and x64)☆59Updated last year
- My personal shellcode loader☆31Updated 2 years ago
- Bypassing windows uac, however its an old approach/method but its still unpatched ¯\_(ツ)_/¯☆44Updated 3 years ago
- convert javascript shellcode to c source code☆11Updated 5 years ago
- improving zerosums smbdoor - a silent remote backdoor which abuses undoc. APIs in srvnet.sys☆50Updated 2 years ago
- A runtime Crypter written in C++ to bypass AVs signature based detection☆30Updated 2 years ago
- Криптор на шелл-кодах☆10Updated 5 years ago
- A Bumblebee-inspired Crypter☆80Updated 2 years ago
- This program is used to perform reflective DLL Injection to a remote process specified by the user.☆65Updated last year
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption☆85Updated 2 years ago
- Various methods of executing shellcode☆70Updated 2 years ago
- Unhooks Bit Defender from NTDLL and KERNELBASE using a classic technique.☆54Updated last year
- Bypass UAC by abusing the Internet Explorer Add-on installer☆54Updated 3 years ago
- Small PoC of using a Microsoft signed executable as a lolbin.☆137Updated 2 years ago
- Windows LPE Nday☆25Updated last year
- Akame is an open-source, shellcode loader written in C++17☆20Updated last month
- A windows kernel-mode rootkit with remote control☆12Updated 2 years ago