ntdll0 / HVNCLinks
My POC implementation of HVNC (Hidden VNC / Hidden Desktop)
☆23Updated 5 months ago
Alternatives and similar repositories for HVNC
Users that are interested in HVNC are comparing it to the libraries listed below
Sorting:
- Yandex browser passwords and credit-cards decryption algorithm☆13Updated last month
- Decrypting yandex browser passwords☆20Updated 2 months ago
- Research into removing strings & API call references at compile-time (Anti-Analysis)☆27Updated last year
- Fud Runpe Av Evasion / All Av Bypass☆33Updated 2 years ago
- kernel-mode DLL Injector☆82Updated last month
- Implementing the ghostly hollowing PE injection technique using tampered syscalls.☆156Updated 2 months ago
- 🗡 ️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆45Updated last year
- Stealer in c++.☆39Updated last month
- Dumping App Bound Protected Credentials & Cookies Without Privileges.☆40Updated last week
- A stealthy, assembly-based tool for secure function address resolution, offering a robust alternative to GetProcAddress.☆72Updated last year
- Shellcode loader using direct syscalls via Hell's Gate and payload encryption.☆89Updated 11 months ago
- Classic Process Injection with Memory Evasion Techniques implemantation☆70Updated last year
- This program is used to perform reflective DLL Injection to a remote process specified by the user.☆65Updated last year
- ☆25Updated 7 months ago
- LKM rootkit for modern kernels, with DNS C2 and a simple web interface☆69Updated 2 months ago
- simple user-mode Rootkit☆105Updated 2 years ago
- Retrieve the Chrome App Bound key using DLL injection — no administrator privileges required and no need to run from the chrome folder in…☆27Updated last month
- Antivirus Signature Search Toolkit☆80Updated 2 years ago
- Reimplementation of the KExecDD DSE bypass technique.☆46Updated 9 months ago
- LummaC2 extracted binaries by reversing & LummaC2 Stealer Analysis☆55Updated 3 months ago
- Shellcode Loader Utilizing ETW Events☆63Updated 3 months ago
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆64Updated 2 years ago
- Dirty PoC on how to abuse S1's VEH for Vectored Syscalls and Local Execution☆42Updated 10 months ago
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption☆85Updated 2 years ago
- Lime Crypter Obfuscator Mod☆30Updated 11 months ago
- Create a new thread that will suspend every thread and encrypt its stack, then going to sleep , then decrypt the stacks and resume thread…☆160Updated last year
- Block any Process to open HANDLE to your process , only SYTEM is allowed to open handle to your process ,with that you can avoid remote m…☆168Updated 2 years ago
- Another approach of Threadless injection discovered by @_EthicalChaos_ in c that loads a module into the target process and stomps it, an…☆178Updated last year
- ☆36Updated 2 years ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆73Updated 9 months ago