crvvdev / cpp-ransomware
C\C++ Ransomware example using RSA and AES-128 with BCrypt library on Windows
☆14Updated last year
Related projects ⓘ
Alternatives and complementary repositories for cpp-ransomware
- ☆14Updated 3 weeks ago
- kernel to user mode APC injector☆43Updated 2 years ago
- Research into removing strings & API call references at compile-time (Anti-Analysis)☆24Updated 5 months ago
- ☆22Updated last year
- user-mode Rootkit☆98Updated 2 years ago
- windows rootkit☆51Updated 6 months ago
- Fud Runpe Av Evasion / All Av Bypass☆30Updated last year
- Next gen process injection technique☆42Updated 4 years ago
- silence file system monitoring components by hooking their minifilters☆51Updated 9 months ago
- An initial proof of concept of a bootkit based on Cr4sh's DMABackdoorBoot☆59Updated last year
- ☆34Updated 4 months ago
- 💻 Windows 10 Kernel-mode rootkit☆31Updated 2 years ago
- ☆24Updated 7 months ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆40Updated 8 months ago
- 2022 Updated Kernelmode-Code☆30Updated 7 months ago
- This program is used to perform reflective DLL Injection to a remote process specified by the user.☆62Updated last year
- Compileable POC of namazso's x64 return address spoofer.☆47Updated 4 years ago
- Dynamically generated obfuscated jumps and/or function calls☆33Updated last year
- Set the process mitigation policy for loading only Microsoft Modules , and block any userland 3rd party modules☆42Updated last year
- Listing UDP connections with remote address without sniffing.☆30Updated last year
- A native Windows library for intercepting kernel-to-user transitions using instrumentation callbacks☆16Updated 9 months ago
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption☆77Updated last year
- ZeroImport is a lightweight and easy to use C++ library for Windows Kernel Drivers. It allows you to hide any import in your kernel drive…☆45Updated last year
- ☆19Updated 2 years ago
- Antivirus killer using ring-0 kernel driver. Antivirus processes will automatically close while the killer is running.☆6Updated 2 years ago
- A C++17 framework designed to enable obfuscation of constants, variables, and strings.☆26Updated last year
- Enumerate Callbacks and all Object Types☆13Updated last year
- a windows kernel keylogger that works☆19Updated 9 months ago
- C++ Multi-Stage Semi-Polymorphic Malware Loader.☆8Updated 3 years ago
- A Bumblebee-inspired Crypter☆80Updated last year