XaFF-XaFF / MBR-Overwrite-with-custom-message
Overwrite MBR and add own custom message
☆13Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for MBR-Overwrite-with-custom-message
- Simple keylogger written in C# which is ready for modifications.☆13Updated 3 years ago
- Rasta's mouse AMSI patch but with function that makes it undetectable.☆12Updated 3 years ago
- An initial proof of concept of a bootkit based on Cr4sh's DMABackdoorBoot☆59Updated last year
- Listing UDP connections with remote address without sniffing.☆30Updated last year
- Process Hollowing demonstration & explanation☆32Updated 3 years ago
- A multi-staged malware that contains a kernel mode rootkit and a remote system shell.☆69Updated 3 years ago
- Bypass UAC at any level by abusing the Task Scheduler and environment variables☆27Updated 3 years ago
- Reduce Dynamic Analysis Detection Rates With Built-In Unhooker, Anti Analysis Techniques, And String Obfuscator Modules.☆18Updated last year
- Collection of source code for Polymorphic, Metamorphic, and Permutation Engines used in Malware☆25Updated 5 years ago
- using the Recycle Bin to insure persistence☆11Updated 2 years ago
- Shellcodev is a tool designed to help and automate the process of shellcode creation.☆101Updated last year
- Manually perform syscalls without going through any external API or DLL.☆17Updated last year
- Example of C# heap injector for x64 and x86 shellcodes☆13Updated last year
- Just another casual shellcode native loader☆24Updated 2 years ago
- Collection of shellcode injection and execution techniques☆16Updated 3 years ago
- 2022 Updated Kernelmode-Code☆30Updated 8 months ago
- 💻 Windows 10 Kernel-mode rootkit☆31Updated 2 years ago
- UEFI bootkit: Hardware Implant. In-Progress☆11Updated 2 years ago
- Simple PE Packer Which Encrypts .text Section☆49Updated 7 years ago
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption☆78Updated last year
- improving zerosums smbdoor - a silent remote backdoor which abuses undoc. APIs in srvnet.sys☆49Updated last year
- silence file system monitoring components by hooking their minifilters☆51Updated 9 months ago
- Multipurpose malware framework☆22Updated 2 years ago
- A simple PE loader.☆25Updated last year
- kernel to user mode APC injector☆43Updated 2 years ago
- A Bumblebee-inspired Crypter☆80Updated last year
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆41Updated 8 months ago
- A proof of concept I developed to improve Gargoyle back in 2018 to achieve true memory obfuscation from position independent code☆39Updated 2 months ago