brosck / Frosty
γπ§γRing 3 Rootkit for Windows 10
β58Updated last month
Alternatives and similar repositories for Frosty:
Users that are interested in Frosty are comparing it to the libraries listed below
- This is a simple process injection made in C for Linux systemsβ26Updated last year
- Create Anti-Copy DRM Malwareβ50Updated 4 months ago
- A stealthy, assembly-based tool for secure function address resolution, offering a robust alternative to GetProcAddress.β70Updated 10 months ago
- Classic Process Injection with Memory Evasion Techniques implemantationβ66Updated last year
- π‘οΈ A multi-user malleable C2 framework targeting Windows. Written in C++ and Pythonβ42Updated 10 months ago
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process holβ¦β70Updated 11 months ago
- NativePayload_PE1/PE2 , Injecting Meterpreter Payload bytes into local Process via Delegation Technique + in-memory with delay Changing Rβ¦β57Updated last year
- Another approach of Threadless injection discovered by @_EthicalChaos_ in c that loads a module into the target process and stomps it, anβ¦β176Updated last year
- Splitting and executing shellcode across multiple pagesβ99Updated last year
- NidhoggScript is a tool to generate "script" file that allows execution of multiple commands for Nidhoggβ45Updated 10 months ago
- A command and control framework.β40Updated 3 weeks ago
- Bypass the Event Trace Windows(ETW) and unhook ntdll.β100Updated last year
- Huffman Coding in Shellcode Obfuscation & Dynamic Indirect Syscalls Loader.β88Updated 10 months ago
- Kernel Mode Driver for Elevating Process Privilegesβ131Updated last year
- Bypass Malware Sandbox Evasion Ram checkβ137Updated 2 years ago
- Understanding WinRAR Code Execution Vulnerability (CVE-2023-38831)β41Updated last year
- Implementation of Indirect Syscall technique to pop a calc.exeβ95Updated 11 months ago
- β120Updated last year
- Windows Kernel Offensive Toolsetβ117Updated 4 months ago
- Windows rootkit designed to work with BYOVD exploitsβ110Updated this week
- γβοΈγDetect which native Windows API's (NtAPI) are being hookedβ38Updated last month
- A bunch of scripts and code i wrote.β135Updated 2 months ago
- abusing Process Hacker driver to terminate other processes (BYOVD)β81Updated last year
- Indirect Syscall implementation to bypass userland NTAPIs hooking.β73Updated 5 months ago
- Red Team Operation's Defense Evasion Technique.β52Updated 7 months ago
- A simple ExternalC2 POC for Havoc C2. Communicates over Notion using a custom python agent, handler and extc2 channel. Not operationally β¦β83Updated 2 years ago
- Crossplatform tool for inject shellcode into .exe and .dll binaries (x86 and x64)β56Updated 8 months ago