bytecode77 / r77-rootkit

Fileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.
https://bytecode77.com/r77-rootkit
BSD 2-Clause "Simplified" License
1.59k stars 389 forks source link

. #34

Closed Rajanvinayak closed 1 year ago

Rajanvinayak commented 1 year ago

Bro can you please check auto injection is not working in 1.4.0 Or in 1.3.0 have issue with opening some exe app it is blocking them to start Is any way i can stop auto injection of dll in some spacific apps