helloobaby / Babuk
Babuk v2
☆11Updated 3 years ago
Alternatives and similar repositories for Babuk:
Users that are interested in Babuk are comparing it to the libraries listed below
- Скрытие процессов и файлов в user mode☆19Updated 5 years ago
- DarkRats Standalone HVNC☆23Updated 2 years ago
- Loader and RunPE file executer☆16Updated 5 years ago
- NO WriteProcessMemory CreateRemoteThread APIs call shellcode injection☆27Updated 4 years ago
- XssBot-Модульный резидентный бот с супер админкой☆12Updated 2 years ago
- With this RunPE you can easily inject your payload in any x86 or x64 program.☆12Updated 5 years ago
- HTTPS GET RAT and Memory Loader☆25Updated 2 years ago
- Process Hollowing demonstration & explanation☆35Updated 3 years ago
- Process Hollowing POC in CPP☆15Updated 4 years ago
- Inject shellcode to process using Windows NTAPI for bypassing EDRs and Antiviruses☆40Updated 4 years ago
- Remote Administration Tool For Windows☆13Updated 6 years ago
- Phantom DLL Hollowing method implemented in modmap☆17Updated 3 years ago
- Bypass UAC at any level by abusing the Task Scheduler and environment variables☆31Updated 3 years ago
- Rebuild of the original Remote Admin Tool☆9Updated 5 years ago
- Bypass UAC by abusing shell protocol handlers☆14Updated 3 years ago
- A kernel mode Windows rootkit in development.☆49Updated 3 years ago
- Convert PE files to a shellcode☆74Updated 4 years ago
- ☆64Updated 2 years ago
- Fud Runpe Av Evasion / All Av Bypass☆32Updated last year
- Collection of shellcode injection and execution techniques☆15Updated 3 years ago
- POC of PPID spoofing using NtCreateUserProcess with syscalls to create a suspended process and performing process injection by overwritti…☆39Updated 3 years ago
- C++ implementation of DOUBLEPULSAR usermode shellcode. Yet another Reflective DLL loader.☆29Updated 3 years ago
- Runpe + DInvoke + Syscall☆16Updated 3 years ago
- Bypass UAC by abusing the Windows Defender Firewall Control Panel, environment variables, and shell protocol handlers☆17Updated 3 years ago
- Load the evilDLL from socket connection without touch disk☆16Updated 3 years ago
- Bypass UAC by abusing the Security Center CPL and hijacking a shell protocol handler☆28Updated 3 years ago
- A multi-staged malware that contains a kernel mode rootkit and a remote system shell.☆72Updated 3 years ago
- Akame is an open-source, UD shellcode loader written in C++17.☆19Updated 7 months ago
- Process Hollowing Packer☆26Updated 7 years ago
- Open-source EDR kernel-component for system monitoring and DLL injection☆31Updated 4 years ago