brosck / Frosty
γπ§γRing 3 Rootkit for Windows 10
β55Updated 8 months ago
Related projects β
Alternatives and complementary repositories for Frosty
- This is a simple process injection made in C for Linux systemsβ22Updated last year
- Various methods of executing shellcodeβ68Updated last year
- DLL Hijacking and Mock directories technique to bypass Windows UAC security feature and getting high-level privileged reverse shell. Secuβ¦β37Updated 6 months ago
- γβοΈγDetect which native Windows API's (NtAPI) are being hookedβ37Updated last year
- A command and control framework.β35Updated 3 months ago
- Create Anti-Copy DRM Malwareβ46Updated 3 months ago
- NativePayload_PE1/PE2 , Injecting Meterpreter Payload bytes into local Process via Delegation Technique + in-memory with delay Changing Rβ¦β57Updated last year
- Splitting and executing shellcode across multiple pagesβ99Updated last year
- Huffman Coding in Shellcode Obfuscation & Dynamic Indirect Syscalls Loaderβ85Updated 8 months ago
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process holβ¦β67Updated 9 months ago
- Kernel Mode Driver for Elevating Process Privilegesβ130Updated last year
- Classic Process Injection with Memory Evasion Techniques implemantationβ63Updated last year
- Red Team Operation's Defense Evasion Technique.β52Updated 5 months ago
- Bypass the Event Trace Windows(ETW) and unhook ntdll.β92Updated last year
- Implementing the ghostly hollowing PE injection technique using tampered syscalls.β125Updated 5 months ago
- β118Updated last year
- π‘οΈ A multi-user malleable C2 framework targeting Windows. Written in C++ and Pythonβ40Updated 8 months ago
- This comprehensive and central repository is designed for cybersecurity enthusiasts, researchers, and professionals seeking to stay aheadβ¦β77Updated 2 weeks ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.β55Updated 3 months ago
- Standalone Metasploit-like XOR encoder for shellcodeβ46Updated 6 months ago
- Shellcode loader using direct syscalls via Hell's Gate and payload encryption.β82Updated 5 months ago
- MS Office and Windows HTML RCE (CVE-2023-36884) - PoC and exploitβ36Updated last year
- Template-based generation of shellcode loadersβ67Updated 7 months ago
- Abuse Xwizard.exe for DLL Side-Loadingβ83Updated last year
- Understanding WinRAR Code Execution Vulnerability (CVE-2023-38831)β40Updated last year
- This project is an implant framework designed for long term persistent access to Windows machines.β110Updated last year
- Another approach of Threadless injection discovered by @_EthicalChaos_ in c that loads a module into the target process and stomps it, anβ¦β174Updated last year
- Explorer Persistence technique : Hijacking cscapi.dll order loading path and writing our malicious dll into C:\Windows\cscapi.dll , when β¦β75Updated last year