ntdll0 / HVNC
My POC implementation of HVNC (Hidden VNC / Hidden Desktop)
☆23Updated 4 months ago
Alternatives and similar repositories for HVNC
Users that are interested in HVNC are comparing it to the libraries listed below
Sorting:
- Decrypting yandex browser passwords☆19Updated last month
- Stealer in c++.☆38Updated 2 weeks ago
- Fud Runpe Av Evasion / All Av Bypass☆33Updated 2 years ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆44Updated last year
- A Free Open sourced crypter that builds a output .NET .exe Stub (Updated whenever I feel like it)☆14Updated 2 weeks ago
- LKM rootkit for modern kernels, with DNS C2 and a simple web interface☆65Updated last month
- Research into removing strings & API call references at compile-time (Anti-Analysis)☆25Updated 11 months ago
- kernel-mode DLL Injector☆74Updated 3 weeks ago
- A stealthy, assembly-based tool for secure function address resolution, offering a robust alternative to GetProcAddress.☆72Updated last year
- Lime Crypter Obfuscator Mod☆28Updated 10 months ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆74Updated 9 months ago
- a demo module for the kaine agent to execute and inject assembly modules☆38Updated 8 months ago
- stack spoofing☆84Updated 6 months ago
- Shellcode loader using direct syscalls via Hell's Gate and payload encryption.☆89Updated 11 months ago
- Implementing the ghostly hollowing PE injection technique using tampered syscalls.☆151Updated 2 months ago
- ☆36Updated 2 years ago
- Shellcode Loader Utilizing ETW Events☆63Updated 2 months ago
- Dirty PoC on how to abuse S1's VEH for Vectored Syscalls and Local Execution☆42Updated 10 months ago
- Classic Process Injection with Memory Evasion Techniques implemantation☆69Updated last year
- Create a new thread that will suspend every thread and encrypt its stack, then going to sleep , then decrypt the stacks and resume thread…☆160Updated last year
- Injecting DLL into LSASS at boot☆105Updated 2 weeks ago
- This program is used to perform reflective DLL Injection to a remote process specified by the user.☆65Updated last year
- Nim process hollowing loader☆56Updated 9 months ago
- Malware?☆70Updated 7 months ago
- "Service-less" driver loading☆154Updated 5 months ago
- simple user-mode Rootkit☆104Updated 2 years ago
- Next gen process injection technique☆53Updated 4 years ago
- ☆30Updated 4 months ago
- Hooking KPRCB IdlePreselect function to gain execution inside PID 0.☆63Updated last month
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption☆85Updated 2 years ago