brosck / FrostyLinks
γπ§γRing 3 Rootkit for Windows 10
β57Updated 7 months ago
Alternatives and similar repositories for Frosty
Users that are interested in Frosty are comparing it to the libraries listed below
Sorting:
- Kernel Mode Driver for Elevating Process Privilegesβ132Updated 2 years ago
- BYOVD Technique Example using viragt64 driverβ43Updated 11 months ago
- Various methods of executing shellcodeβ71Updated 2 years ago
- γβοΈγRing 0 Rootkit for Linux Kernels x86/x86_64 5.x/6.xβ25Updated 3 months ago
- Rex Shellcode Loader for AV/EDR evasionβ33Updated last year
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process holβ¦β70Updated last year
- Bypass Malware Sandbox Evasion Ram checkβ137Updated 2 years ago
- Splitting and executing shellcode across multiple pagesβ102Updated 2 years ago
- Create Anti-Copy DRM Malwareβ59Updated 10 months ago
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.β64Updated 2 years ago
- using the gpu to hide your payloadβ59Updated 2 years ago
- Red Team Operation's Defense Evasion Technique.β53Updated last year
- abusing Process Hacker driver to terminate other processes (BYOVD)β83Updated 2 years ago
- Windows Kernel Offensive Toolsetβ125Updated 2 weeks ago
- π‘οΈ A multi-user malleable C2 framework targeting Windows. Written in C++ and Pythonβ45Updated last year
- Classic Process Injection with Memory Evasion Techniques implemantationβ70Updated last year
- NativePayload_PE1/PE2 , Injecting Meterpreter Payload bytes into local Process via Delegation Technique + in-memory with delay Changing Rβ¦β60Updated 2 years ago
- This is a simple process injection made in C for Linux systemsβ26Updated last year
- Implementation of Indirect Syscall technique to pop a calc.exeβ102Updated last year
- Windows AppLocker Driver (appid.sys) LPEβ62Updated 11 months ago
- β38Updated 2 years ago
- API Hammering with C++20β49Updated 2 years ago
- This program is used to perform reflective DLL Injection to a remote process specified by the user.β65Updated 2 years ago
- β50Updated 2 years ago
- Shellcode loader using direct syscalls via Hell's Gate and payload encryption.β90Updated last year
- β36Updated 2 years ago
- A stealthy, assembly-based tool for secure function address resolution, offering a robust alternative to GetProcAddress.β73Updated last year
- Attacking the cleanup_module function of a kernel moduleβ37Updated 2 weeks ago
- Small project looking into how we can build malware with zero-imports by dynamically resolving windows APIs using GetProcAddress and GetMβ¦β39Updated last year
- Linux Sleep Obfuscationβ103Updated last year