crvvdev / cpp-ransomware
C\C++ Ransomware example using RSA and AES-128 with BCrypt library on Windows
☆16Updated 2 years ago
Alternatives and similar repositories for cpp-ransomware:
Users that are interested in cpp-ransomware are comparing it to the libraries listed below
- kernel to user mode APC injector☆44Updated 2 years ago
- Fud Runpe Av Evasion / All Av Bypass☆32Updated last year
- ☆22Updated last year
- ☆20Updated 3 months ago
- This program is used to perform reflective DLL Injection to a remote process specified by the user.☆64Updated last year
- An initial proof of concept of a bootkit based on Cr4sh's DMABackdoorBoot☆61Updated last year
- user-mode Rootkit☆102Updated 2 years ago
- Listing UDP connections with remote address without sniffing.☆30Updated last year
- A simple direct syscall wrapper written in C++ with compatibility for x86 and x64 programs.☆43Updated last year
- Process Hollowing demonstration & explanation☆34Updated 3 years ago
- using the Recycle Bin to insure persistence☆12Updated 2 years ago
- silence file system monitoring components by hooking their minifilters☆55Updated last year
- Bypass UAC at any level by abusing the Task Scheduler and environment variables☆30Updated 3 years ago
- ZeroImport is a lightweight and easy to use C++ library for Windows Kernel Drivers. It allows you to hide any import in your kernel drive…☆49Updated last year
- POC Ring3 Windows Rootkit (x86 / x64) - Hide processes and files☆54Updated last year
- Research into removing strings & API call references at compile-time (Anti-Analysis)☆24Updated 7 months ago
- A manual PE mapping implementation, aka reflective loader☆18Updated 2 years ago
- Detect API Hooks☆73Updated 2 years ago
- Dynamically generated obfuscated jumps and/or function calls☆34Updated last year
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆42Updated 10 months ago
- With this RunPE you can easily inject your payload in any x86 or x64 program.☆13Updated 5 years ago
- Compile-Time Calls Obfuscator for C++14+☆37Updated last year
- Next gen process injection technique☆44Updated 4 years ago
- A C++17 framework designed to enable obfuscation of constants, variables, and strings.☆26Updated last year
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption☆81Updated last year
- Inject shellcode to process using Windows NTAPI for bypassing EDRs and Antiviruses☆40Updated 4 years ago
- WinApi Patcher is a straightforward tool leveraging windows API hooking to patch and modify certain behaviors in a targeted environment.☆41Updated 4 months ago
- 2022 Updated Kernelmode-Code☆31Updated 10 months ago
- ☆40Updated 7 months ago
- a windows kernel keylogger that works☆21Updated 11 months ago