crvvdev / cpp-ransomwareLinks
C\C++ Ransomware example using RSA and AES-128 with BCrypt library on Windows
β19Updated 2 years ago
Alternatives and similar repositories for cpp-ransomware
Users that are interested in cpp-ransomware are comparing it to the libraries listed below
Sorting:
- π» Windows 10 Kernel-mode rootkitβ32Updated 2 years ago
- Research into removing strings & API call references at compile-time (Anti-Analysis)β27Updated last year
- Shellcodev is a tool designed to help and automate the process of shellcode creation.β110Updated last year
- Listing UDP connections with remote address without sniffing.β29Updated last year
- π‘οΈ A multi-user malleable C2 framework targeting Windows. Written in C++ and Pythonβ45Updated last year
- Various methods of executing shellcodeβ71Updated 2 years ago
- simple user-mode Rootkitβ105Updated 2 years ago
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryptionβ89Updated 2 years ago
- Malware AV evasion via disable Windows Defender (Registry). C++β35Updated 3 years ago
- Example of C# heap injector for x64 and x86 shellcodesβ14Updated 2 years ago
- Hellokitty Ransomware Source Codeβ16Updated last year
- This program is used to perform reflective DLL Injection to a remote process specified by the user.β66Updated 2 years ago
- Small PoC of using a Microsoft signed executable as a lolbin.β138Updated 2 years ago
- API Hammering with C++20β49Updated 3 years ago
- This script is used to unload PsSetCreateProcessNotifyRoutineEx, PsSetCreateProcessNotifyRoutine, PsSetLoadImageNotifyRoutine and PsSetCrβ¦β63Updated last year
- using the gpu to hide your payloadβ59Updated 3 years ago
- Crossplatform tool for inject shellcode into .exe and .dll binaries (x86 and x64)β70Updated last year
- Set the process mitigation policy for loading only Microsoft Modules , and block any userland 3rd party modulesβ42Updated 2 years ago
- Herpaderply Hollowing - a PE injection technique, hybrid between Process Hollowing and Process Herpaderpingβ63Updated 2 years ago
- Evilbytecode-Gate resolves Windows System Service Numbers (SSNs) using two methods: analyzing the Guard CF Table in ntdll.dll and parsingβ¦β23Updated 4 months ago
- BYOVD Technique Example using viragt64 driverβ48Updated last year
- Admin2Sys it's a C++ malware to escalate privileges from Administrator account to NT AUTORITY SYSTEMβ60Updated 2 years ago
- DLL Hijacking and Mock directories technique to bypass Windows UAC security feature and getting high-level privileged reverse shell. Secuβ¦β42Updated last year
- γπ§γRing 3 Rootkit for Windows 10β58Updated 8 months ago
- β16Updated 3 years ago
- Simple API Hooks detectorβ72Updated 3 years ago
- Eset-Unload is a C++ tool that interacts with a process's loaded modules to identify and unload the ebehmoni.dll module, typically found β¦β11Updated 4 months ago
- A multi-staged malware that contains a kernel mode rootkit and a remote system shell.β72Updated 4 years ago
- Standalone Metasploit-like XOR encoder for shellcodeβ48Updated last year
- Windows AppLocker Driver (appid.sys) LPEβ63Updated last year