hrtywhy / HanomanLinks
Hanoman is an GUI antivirus engine sigature based detection π
β48Updated 3 years ago
Alternatives and similar repositories for Hanoman
Users that are interested in Hanoman are comparing it to the libraries listed below
Sorting:
- Inject Metasploit Shell Code in Legitimate Processβ11Updated 4 years ago
- Collaborative malware exchange repository.β34Updated 7 months ago
- Windows-only Remote Access Tool (RAT) with anti-debugging and anti-sandbox checks. For educational purposes only.β51Updated 3 years ago
- Coyote is a standalone C# post-exploitation implant for maintaining access to compromised Windows infrastructure during red team engagemeβ¦β19Updated 3 years ago
- A CUSTOM CODED FUD DLL, CODED IN C , WHEN LOADED , VIA A DECOY WEB-DELIVERY MODULE( FIRING A DECOY PROGRAM), WILL GIVE A REVERSE SHELL (Pβ¦β34Updated 6 years ago
- Repository of tools used in my blogβ51Updated last year
- Adapt practically persistence steadiness strategies working at Windows 10 utilized by sponsored nation-state threat actors, as Turla, Proβ¦β22Updated 4 years ago
- Make an executable run with TrustedInstaller permissions under SYSTEM account.β38Updated 4 years ago
- Disable Windows Defender All Versionβ31Updated 4 years ago
- Sp00fer blog post -β26Updated 2 years ago
- A PERSISTENT FUD Backdoor ReverseShell coded in C for any Windows distro, that will make itself persistent on every BOOT and fire a decβ¦β32Updated 6 years ago
- Simple C2 over the Trello APIβ38Updated 2 years ago
- ShellC0de Generatorβ11Updated 4 years ago
- Here i will upload every prynt stealer stub source code and you will discover that is stormkitty 0_0 (I didnt buy anything from prynt whiβ¦β12Updated 2 years ago
- Reverse shell using Windows Registry files (.reg)β17Updated 5 years ago
- [Discontinued] Transform your payload into fake powerpoint (.ppt)β40Updated 4 years ago
- 64bit Windows 10 shellcode that adds user BOKU:SP3C1ALM0V3 to the system and the localgroups Administrators & "Remote Desktop Users"β40Updated 4 years ago
- A minimalistic android backdoorβ17Updated 4 years ago
- A framework for easy payloads development and deployment, collection of customizable XSS payloadsβ26Updated 3 years ago
- β11Updated 4 years ago
- Cross-platform malware development library for anti-analysis techniquesβ24Updated 3 years ago
- Persistent & Undetectable Malware Backdoorβ27Updated last year
- Simple RAT in C#β26Updated 5 years ago
- Experimental tool for Windows. PentestBro combines subdomain scans, whois, port scanning, banner grabbing and web enumeration into one toβ¦β60Updated 4 years ago
- Reversed source code to the Babuk ransomware builder.β17Updated 3 years ago
- Run payload like a Lazarus Group (UuidFromStringA). C++ implementationβ20Updated 2 years ago
- Bypass Windows Defender with py2exe from memory.β36Updated 3 years ago
- Host IDS for desktop usersβ12Updated 4 years ago
- A simple command line tool designed to explore the mechanics of dictionary attacks on the FTP protocol.β20Updated 4 years ago
- Over 100K open-source YARA signatures evaluated against over 280K files to give insights into the performance of each YARA rule.β24Updated 2 years ago