sergiLopez / Flanders-TrojanLinks
Trojan written in C++ for Windows
β18Updated last year
Alternatives and similar repositories for Flanders-Trojan
Users that are interested in Flanders-Trojan are comparing it to the libraries listed below
Sorting:
- Payload Dropper with Persistance & Privesc & UAC bypass π±βπ€β13Updated last year
- C# loader capable of running stage-1 from remote url, file path as well as file shareβ16Updated 2 years ago
- How to bypass AMSI (Antimalware Scan Interface) in PowerShell/C++ by dynamically patching the AmsiScanBuffer function.β17Updated last month
- Find kernel32 base and API addresses. Simple C++ implementationβ24Updated 3 years ago
- This repository contains a tool that can encrypt all type of files and give the encrypted output in the form of an encrypted shellcode. Pβ¦β15Updated 3 years ago
- web based c2 π΄ββ οΈβ13Updated 9 months ago
- A mechanism that trampoline hooks functions in x86/x64 systems.β22Updated 7 months ago
- A PoC C2 tool utilizing Google Calendar events as a covert channel for communication between attacker and target.β19Updated last year
- Run payload like a Lazarus Group (UuidFromStringA). C++ implementationβ20Updated 2 years ago
- This exploit is utilising AddressOfEntryPoint of process which is RX and using WriteProcessMemory internal magic to change the permissionβ¦β16Updated 7 months ago
- JALSI - Just Another Lame Shellcode Injectorβ30Updated 3 years ago
- Malware persistence via COM DLL hijacking. C++ implementation exampleβ13Updated 3 years ago
- Parent Process ID Spoofing, coded in CGo.β22Updated last month
- Source Code for BlueEagle jRAT & Release β πβ£βBlue Eagle jRAT is a cross platform RAT tool (java RAT) / (jRAT) which is { [Windows RAT]β¦β1Updated 2 years ago
- Simple keylogger written in C# which is ready for modifications.β14Updated 3 years ago
- β28Updated last year
- Here i will upload every prynt stealer stub source code and you will discover that is stormkitty 0_0 (I didnt buy anything from prynt whiβ¦β12Updated 2 years ago
- This is a free & Open source File dropper that is made strictly for EdUcAtIoNaL pUrPoSeS of courseβ29Updated 2 years ago
- Malware Libraries focused in help Malware Developmentβ23Updated 2 years ago
- Powerfull scripts to bypass windows defenderβ9Updated 3 years ago
- Enumerate SSN (System Service Numbers or Syscall ID) and syscall instruction address in ntdll module by parsing the PEB of the current prβ¦β21Updated last year
- Malware development in Go, learn today, anti dynamic analysis & Static & sandboxes.β12Updated last month
- MacroExploit use in excel sheetβ20Updated last year
- Whenever PowerShell is launched, Notepad will also open. You can customize the script for educational purposes, but I emphasize that I doβ¦β9Updated last month
- Malware development: persistence - part 1: startup folder registry keys. C++ implementationβ12Updated 3 years ago
- π§ C# UAC Bypass technique using mock directories π§β28Updated 2 years ago
- Yet, Another Packer/Loaderβ25Updated 2 years ago
- β25Updated 2 years ago
- Extracting Clear Text Passwords from mstsc.exe using API Hooking.β16Updated 5 years ago
- A simple injector that uses LoadLibraryAβ18Updated 4 years ago