helloobaby / Babuk
Babuk v2
☆11Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for Babuk
- Rebuild of the original Remote Admin Tool☆9Updated 4 years ago
- DarkRats Standalone HVNC☆23Updated 2 years ago
- Rat coded in C++ and using QT☆18Updated 7 years ago
- XssBot-Модульный резидентный бот с супер админкой☆12Updated last year
- Loader and RunPE file executer☆17Updated 5 years ago
- HTTPS GET RAT and Memory Loader☆25Updated 2 years ago
- Remote Administration Tool For Windows☆13Updated 6 years ago
- Inject shellcode to process using Windows NTAPI for bypassing EDRs and Antiviruses☆40Updated 3 years ago
- Fud Runpe Av Evasion / All Av Bypass☆30Updated last year
- Скрытие процессов и файлов в user mode☆21Updated 4 years ago
- Akame is an open-source, UD shellcode loader written in C++17.☆19Updated 4 months ago
- A Windows lightweight RAT written in C++☆9Updated 4 years ago
- Bypass UAC at any level by abusing the Task Scheduler and environment variables☆27Updated 3 years ago
- C++ implementation of DOUBLEPULSAR usermode shellcode. Yet another Reflective DLL loader.☆29Updated 3 years ago
- With this RunPE you can easily inject your payload in any x86 or x64 program.☆13Updated 5 years ago
- A multi-staged malware that contains a kernel mode rootkit and a remote system shell.☆67Updated 3 years ago
- PE Injection with ring3 hook bypass☆10Updated 3 years ago
- Process Hollowing POC in CPP☆15Updated 4 years ago
- Process Hollowing demonstration & explanation☆32Updated 3 years ago
- Collection of shellcode injection and execution techniques☆16Updated 3 years ago
- NanoCore rat stub source code☆34Updated 2 years ago
- NO WriteProcessMemory CreateRemoteThread APIs call shellcode injection☆28Updated 4 years ago
- Read my blog for more info -☆32Updated 3 years ago
- Bypass UAC by abusing shell protocol handlers☆13Updated 3 years ago
- Infects PE files with a shellcode☆15Updated 6 years ago
- A Simple AES Command Line Crypter☆35Updated last year
- Disable Windows Defender Silently (ByPass TamperProtection & ByPass Trustednstaller)☆32Updated 4 years ago