goldenscale / GS_GithubMirrorLinks
A Github Mirror List For GS Star Repository
☆19Updated 2 years ago
Alternatives and similar repositories for GS_GithubMirror
Users that are interested in GS_GithubMirror are comparing it to the libraries listed below
Sorting:
- C\C++ Ransomware example using RSA and AES-128 with BCrypt library on Windows☆18Updated 2 years ago
- POC Ring3 Windows Rootkit (x86 / x64) - Hide processes and files☆56Updated last year
- Reflective DLL that hooks the creation of the UAC prompt popped by explorer.exe for privilege escalation.☆21Updated 4 years ago
- Admin2Sys it's a C++ malware to escalate privileges from Administrator account to NT AUTORITY SYSTEM☆57Updated 2 years ago
- Shellcodev is a tool designed to help and automate the process of shellcode creation.☆110Updated last year
- Learning Process Injection and Hollowing techniques☆41Updated 3 years ago
- Infects PE files with a shellcode☆19Updated 6 years ago
- My adventures in learning about different userland malware techniques, such as syscalls, injection, unhooking or sandbox evasion.☆75Updated last year
- Compact MBR Bootkit for Windows☆53Updated 3 years ago
- Windows API Call Obfuscation☆107Updated 2 years ago
- A tool implementing process hollowing making your PE polymorphic☆16Updated 4 years ago
- Injecting shellcode into a process memory and executing it in C#☆54Updated 2 years ago
- Easy DWM switcher without Winlogon suspension☆19Updated last year
- A multi-staged malware that contains a kernel mode rootkit and a remote system shell.☆71Updated 4 years ago
- 2022 Updated Kernelmode-Code☆32Updated last year
- 👻Can run your executable from hex memory☆7Updated 5 years ago
- Windows PE Signature Thief in C++☆50Updated 4 years ago
- Load static-compiled PE from remote server.☆63Updated 3 years ago
- Unhooks Bit Defender from NTDLL and KERNELBASE using a classic technique.☆55Updated 2 years ago
- Anti-Debug methods with C#☆14Updated 4 years ago
- EDR/AV Simulation for Malware Development☆13Updated last year
- Append custom data to signed pe file and DONOT DESTROY SIGNED STATUS.☆26Updated 4 years ago
- Tiny driver patch to allow kernel callbacks to work on Win10 21h1☆34Updated 3 years ago
- Fud Runpe Av Evasion / All Av Bypass☆33Updated 2 years ago
- Create a new thread that will suspend every thread and encrypt its stack, then going to sleep , then decrypt the stacks and resume thread…☆161Updated last year
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption☆87Updated 2 years ago
- Titan: A crappy Reflective Loader written in C and assembly for Cobalt Strike. Redirects DNS Beacon over DoH☆54Updated 3 years ago
- PoC for hiding processes from Windows Task Manager by manipulating the graphic interface☆45Updated 5 years ago
- A small shellcode loader library written in C#☆47Updated 3 years ago
- Signature finder (from PE-bear)☆36Updated 3 months ago