cocomelonc / OffensiveCppLinks
This repo contains C/C++ snippets that can be handy in specific offensive scenarios.
☆12Updated last year
Alternatives and similar repositories for OffensiveCpp
Users that are interested in OffensiveCpp are comparing it to the libraries listed below
Sorting:
- BSides Prishtina 2024 Malware Development and Persistence workshop☆104Updated 5 months ago
- ☆39Updated last year
- Process hollowing C# shellcode runner that is FUD against Microsoft Defender as of October 7, 2023.☆22Updated 2 years ago
- ☆41Updated last year
- This GitHub repository contains benign specimens; however, the techniques demonstrated herein could potentially be exploited for maliciou…☆17Updated last year
- Repository to gather the .NET malware I will be developing☆18Updated 7 months ago
- A bunch of scripts and code i wrote.☆145Updated last year
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆84Updated last year
- ☆26Updated 7 months ago
- Generate an Alphabetical Polymorphic Shellcode☆130Updated 2 months ago
- Ransomware written in go, encrypt - decrypt.☆29Updated 6 months ago
- DLL Hijacking and Mock directories technique to bypass Windows UAC security feature and getting high-level privileged reverse shell. Secu…☆44Updated last year
- Classic Process Injection with Memory Evasion Techniques implemantation☆73Updated 2 years ago
- Next gen process injection technique☆54Updated 5 years ago
- Collection of different rootkit functionality, each driver representing a different rootkit component☆12Updated 5 months ago
- ☆45Updated last month
- ☆161Updated 8 months ago
- This comprehensive and central repository is designed for cybersecurity enthusiasts, researchers, and professionals seeking to stay ahead…☆133Updated 5 months ago
- My projects to understand malware development and detection. Use responsibly. I'm not responsible if you cause unauthorised damage to any…☆96Updated 4 months ago
- Educational proof-of-concept demonstrating DEP/NX bypass using hardware breakpoints, vectored exception handling, and instruction emulati…☆86Updated 3 weeks ago
- Dynamic shellcode loader with sophisticated evasion capabilities☆251Updated last month
- Direct syscalls Injection to bypass AV/EDR☆12Updated last year
- Injecting DLL into LSASS at boot☆145Updated 6 months ago
- A unique introduction to native runtime obfuscation.☆74Updated 8 months ago
- Collection of various malware techniques aimed at Windows through MinGW☆17Updated last year
- A PoC for Early Cascade process injection technique.☆198Updated 9 months ago
- Misery Loader to bypass modern EDR solutions☆16Updated 10 months ago
- Malware?☆75Updated 2 weeks ago
- [ARCHIVED] Early work on Benthic (Windows Kernel Rootkit).☆56Updated 2 months ago
- GetModuleHandle (via PEB) and GetProcAddress (via EAT) like☆32Updated 3 years ago