mrx325 / hVNC-Recoded
Original hVNC has been recoded to work with all version of windows above XP. Thanks to the original author for this wonderful tool.
☆9Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for hVNC-Recoded
- With this RunPE you can easily inject your payload in any x86 or x64 program.☆13Updated 5 years ago
- ☆15Updated 3 years ago
- Six cases demonstrating methods of optimizing GetProcAddress☆17Updated 2 years ago
- ☆22Updated last year
- Bypass UAC at any level by abusing the Task Scheduler and environment variables☆27Updated 3 years ago
- Set the process mitigation policy for loading only Microsoft Modules , and block any userland 3rd party modules☆42Updated last year
- Process Hollowing POC in CPP☆15Updated 4 years ago
- Reverse Socks5 proxy for windows☆12Updated 2 years ago
- Herpaderply Hollowing - a PE injection technique, hybrid between Process Hollowing and Process Herpaderping☆45Updated 2 years ago
- Former Multi - Ring to Kernel To UserMode Transitional Shellcode For Remote Kernel Exploits☆28Updated 2 years ago
- ☆20Updated last year
- 💻 Windows 10 Kernel-mode rootkit☆31Updated 2 years ago
- XssBot-Модульный резидентный бот с супер админкой☆12Updated last year
- Next gen process injection technique☆42Updated 4 years ago
- Just another casual shellcode native loader☆24Updated 2 years ago
- Listing UDP connections with remote address without sniffing.☆30Updated last year
- Malware persistence via COM DLL hijacking. C++ implementation example☆13Updated 2 years ago
- Collection of shellcode injection and execution techniques☆16Updated 3 years ago
- Криптор на шелл-кодах☆11Updated 4 years ago
- Fud Runpe Av Evasion / All Av Bypass☆30Updated last year
- A proof of concept of real custom GetProcAddress and GetModuleBaseAddress☆19Updated 2 years ago
- POC of PPID spoofing using NtCreateUserProcess with syscalls to create a suspended process and performing process injection by overwritti…☆38Updated 3 years ago
- Demo to show how write ALPC Client & Server using native Ntdll.dll syscalls.☆20Updated 2 years ago
- A repository filled with ideas to break/detect direct syscall techniques☆26Updated 2 years ago
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption☆77Updated last year
- An initial proof of concept of a bootkit based on Cr4sh's DMABackdoorBoot☆59Updated last year