gelven4sec / NotPetyaAgainLinks
PoC of a UEFI Petya ransomware
☆43Updated 2 years ago
Alternatives and similar repositories for NotPetyaAgain
Users that are interested in NotPetyaAgain are comparing it to the libraries listed below
Sorting:
- using the gpu to hide your payload☆58Updated 2 years ago
- simple user-mode Rootkit☆105Updated 2 years ago
- Bypass Malware Time Delays☆101Updated 2 years ago
- Collection of source code for Polymorphic, Metamorphic, and Permutation Engines used in Malware☆27Updated 5 years ago
- A multi-staged malware that contains a kernel mode rootkit and a remote system shell.☆71Updated 4 years ago
- ☆36Updated last year
- Piece of code to detect and remove hooks in IAT☆63Updated 3 years ago
- It's pointy and it hurts!☆126Updated 2 years ago
- Splitting and executing shellcode across multiple pages☆103Updated last year
- Windows AppLocker Driver (appid.sys) LPE☆60Updated 10 months ago
- a stage1 DLL loader with sleep obfuscation☆35Updated 2 years ago
- Red Team Operation's Defense Evasion Technique.☆52Updated last year
- Small PoC of using a Microsoft signed executable as a lolbin.☆137Updated 2 years ago
- Next gen process injection technique☆53Updated 4 years ago
- Nim process hollowing loader☆56Updated 10 months ago
- Write-ups and proof of concepts of design and implementaion of various modern malwares.☆28Updated 2 years ago
- Antivirus killer using ring-0 kernel driver. Antivirus processes will automatically close while the killer is running.☆6Updated 2 years ago
- Windows x64 kernel mode rootkit process hollowing POC.☆191Updated last year
- ☆38Updated 3 months ago
- This project is an implant framework designed for long term persistent access to Windows machines.☆110Updated last year
- Implementation of an export address table protection mitigation, like Export Address Filtering (EAF)☆105Updated 2 years ago
- ☆42Updated 2 years ago
- A stealthy, assembly-based tool for secure function address resolution, offering a robust alternative to GetProcAddress.☆72Updated last year
- A simple PoC to invoke an encrypted shellcode by using an hidden call☆116Updated 2 years ago
- Simple ransomware written in Rust. Part of the building a rustomware blog post.☆32Updated last year
- GetModuleHandle (via PEB) and GetProcAddress (via EAT) like☆31Updated 3 years ago
- EvtPsst☆53Updated last year
- vulnerability in zam64.sys, zam32.sys allowing ring 0 code execution. CVE-2021-31727 and CVE-2021-31728 public reference.☆92Updated 4 years ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆45Updated last year
- ☆55Updated last month