cocomelonc / OffensiveCppLinks
This repo contains C/C++ snippets that can be handy in specific offensive scenarios.
☆12Updated last year
Alternatives and similar repositories for OffensiveCpp
Users that are interested in OffensiveCpp are comparing it to the libraries listed below
Sorting:
- BSides Prishtina 2024 Malware Development and Persistence workshop☆124Updated 3 weeks ago
- Process hollowing C# shellcode runner that is FUD against Microsoft Defender as of October 7, 2023.☆24Updated 2 years ago
- Malware dev tricks. Syscalls part 1. Simple C example☆10Updated 2 years ago
- PhantomDelay is a precise delay function that uses the Windows high resolution performance counter to pause your program for a specified …☆18Updated 8 months ago
- ☆25Updated 10 months ago
- A bunch of scripts and code i wrote.☆148Updated last year
- ☆42Updated last year
- Ransomware written in go, encrypt - decrypt.☆29Updated 9 months ago
- ☆44Updated last year
- Bypasses AMSI protection through remote memory patching and parsing technique.☆54Updated 8 months ago
- OFFZONE 2024 Malware Persistence workshop☆22Updated last year
- This GitHub repository contains benign specimens; however, the techniques demonstrated herein could potentially be exploited for maliciou…☆17Updated last year
- DLL Hijacking and Mock directories technique to bypass Windows UAC security feature and getting high-level privileged reverse shell. Secu…☆44Updated last year
- 「⚠️」Performing a BYOVD on the truesight.sys driver☆44Updated last year
- A stealthy, assembly-based tool for secure function address resolution, offering a robust alternative to GetProcAddress.☆72Updated last year
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆83Updated last year
- Classic Process Injection with Memory Evasion Techniques implemantation☆72Updated 2 years ago
- Advanced in-memory process injection using transient SEC_IMAGE sections, custom crypter, and ADS payload delivery no disk traces, maximum…☆14Updated 7 months ago
- A unique introduction to native runtime obfuscation.☆74Updated 10 months ago
- A pure C version of SymProcAddress☆30Updated last year
- SetupHijack is a security research tool that exploits race conditions and insecure file handling in Windows applications installer and up…☆260Updated 4 months ago
- Selective In-Memory Syscall Unhooking, a stealthy method to bypass user-mode hooks in ntdll.dll☆25Updated 6 months ago
- Rat Inject is C++ Executable to gain Undetectable Persistence in Windows via 4 Registry Keys☆32Updated 3 years ago
- Dynamic shellcode loader with sophisticated evasion capabilities☆280Updated 3 months ago
- My projects to understand malware development and detection. Use responsibly. I'm not responsible if you cause unauthorised damage to any…☆109Updated 7 months ago
- Write-ups and proof of concepts of design and implementaion of various modern malwares.☆29Updated 2 years ago
- T-1 is a shellcode loader that leverages ML techniques to detect VM environments☆34Updated last year
- Educational proof-of-concept demonstrating DEP/NX bypass using hardware breakpoints, vectored exception handling, and instruction emulati…☆97Updated 3 months ago
- Obfuscating function calls using Vectored Exception Handlers by redirecting execution through exception-based control flow. Uses byte swa…☆111Updated 3 months ago
- Encode shellcode into dictionary words for evasion and entropy reduction☆40Updated last month