a7t0fwa7 / Pandora-Hvnc-Hidden-Browser-Real-Vnc-Working-Chromium-Edge-Opera-GxLinks
Hidden Features Full Hidden Access Hidden Desktop Hidden Browsers Hidden Cmd Clone Profile Hidden PowerShell Hidden Explorer Hidden Startup Hidden Applications
☆16Updated 3 years ago
Alternatives and similar repositories for Pandora-Hvnc-Hidden-Browser-Real-Vnc-Working-Chromium-Edge-Opera-Gx
Users that are interested in Pandora-Hvnc-Hidden-Browser-Real-Vnc-Working-Chromium-Edge-Opera-Gx are comparing it to the libraries listed below
Sorting:
- Original hVNC has been recoded to work with all version of windows above XP. Thanks to the original author for this wonderful tool.☆10Updated 4 years ago
- PhantomDelay is a precise delay function that uses the Windows high resolution performance counter to pause your program for a specified …☆13Updated 6 months ago
- NanoCore rat stub source code☆39Updated 3 years ago
- BitRat Source Code☆43Updated 5 years ago
- Криптор на шелл-кодах☆11Updated 5 years ago
- EDR & AV Bypass Arsenal— a comprehensive collection of tools, patches, and techniques for evading modern EDR and antivirus defenses.☆37Updated 2 weeks ago
- Fud Runpe Av Evasion / All Av Bypass☆33Updated 2 years ago
- POC Ring3 Windows Rootkit (x86 / x64) - Hide processes and files☆60Updated 2 years ago
- A rework of CMLuaUtil AutoElevated☆27Updated 3 years ago
- Injecting shellcode into a process memory and executing it in C#☆52Updated 3 years ago
- Multipurpose malware framework☆27Updated 3 years ago
- A stealthy C++ shellcode loader using anti-analysis checks, AES-256 decryption, and dynamic memory permissions to evade detection. Includ…☆20Updated 7 months ago
- Bypass UAC at any level by abusing the Task Scheduler and environment variables☆32Updated 4 years ago
- A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.☆10Updated 4 years ago
- ☆49Updated last year
- Shellcode Loader Implementing Indirect Dynamic Syscall , API Hashing, Fileless Shellcode retrieving using Winsock2☆13Updated 2 years ago
- This script make any windows compatible with RDP connection☆21Updated 3 months ago
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption☆90Updated 2 years ago
- Multi-component Remote Access Trojan: C++ client (victim), C# server, and Angular frontend.☆38Updated 6 months ago
- Shellcodev is a tool designed to help and automate the process of shellcode creation.☆111Updated 2 years ago
- Reverse Socks5 proxy for windows☆15Updated 3 years ago
- Complete Botnet Infrastucture with Malicious C&C Server And Malware Agents to infect Windows OS☆57Updated 2 months ago
- 💻 Windows 10 Kernel-mode rootkit☆32Updated 3 years ago
- Collection of source code for Polymorphic, Metamorphic, and Permutation Engines used in Malware☆30Updated 6 years ago
- Malware persistence via COM DLL hijacking. C++ implementation example☆13Updated 3 years ago
- UAC bypass abusing WinSxS in "wusa.exe". Referred from and similar to: https://github.com/L3cr0f/DccwBypassUAC , Kudos to L3cr0f and Fuz…☆34Updated 4 years ago
- Ransomware written in go, encrypt - decrypt.☆30Updated 6 months ago
- Bypassing windows uac, however its an old approach/method but its still unpatched ¯\_(ツ)_/¯☆44Updated 4 years ago
- XssBot-Модульный резидентный бот с супер админкой☆11Updated 2 years ago
- A tool implementing process hollowing making your PE polymorphic☆16Updated 5 years ago