guibacellar / BisquillaRansomwareLinks
The evolution of NxRansomware
☆11Updated 6 years ago
Alternatives and similar repositories for BisquillaRansomware
Users that are interested in BisquillaRansomware are comparing it to the libraries listed below
Sorting:
- POC runtime crypter☆9Updated 6 years ago
- Create a C++ PE which loads an XTEA-crypted .NET PE shellcode in memory.☆15Updated 6 years ago
- DarkRats Standalone HVNC☆24Updated 3 years ago
- NativePayload_TiACBT (Remote Thread Injection + C# Async Method + CallBack Functions Technique)☆14Updated 2 years ago
- Pinjectra is a C/C++ OOP-like library that implements Process Injection techniques (with focus on Windows 10 64-bit)☆15Updated 4 years ago
- ☣️ Necro Stealer + Web Panel☆10Updated 5 years ago
- JALSI - Just Another Lame Shellcode Injector☆30Updated 4 years ago
- A custom run space to bypass AMSI and Constrained Language mode in PowerShell.☆20Updated 2 years ago
- Malware persistence via COM DLL hijacking. C++ implementation example☆13Updated 3 years ago
- C# code to run PIC using CreateThread☆17Updated 6 years ago
- AppXSVC Service race condition - privilege escalation☆28Updated 6 years ago
- A simple packer working with all PE files which cipher your exe with a XOR implementation☆14Updated 5 years ago
- PoC: process watcher patterns to make killing a process hard.☆11Updated 7 years ago
- Loader and RunPE file executer☆18Updated 6 years ago
- Ransoblin (Ransomware Bokoblin)☆18Updated 4 years ago
- Process injection via KernelCallbackTable☆14Updated 3 years ago
- PoC code from blog☆16Updated 5 years ago
- Uses WMI Event Win32_ModuleLoadTrace to monitor module loading. Provides filters, and detailed data. Has an option to monitor for CLR Inj…☆42Updated 6 years ago
- PoC: Prevent a debugger from attaching to managed .NET processes via a watcher process code pattern.☆32Updated 7 years ago
- 64bit Windows 10 shellcode that adds user BOKU:SP3C1ALM0V3 to the system and the localgroups Administrators & "Remote Desktop Users"☆40Updated 4 years ago
- ☆14Updated 5 years ago
- An example of PE hollowing injection technique☆24Updated 6 years ago
- Bypass Windows defender syscall☆18Updated 4 years ago
- Hide code from dnSpy and other C# spying tools☆42Updated 4 years ago
- Generate a ms batch file and inject a files inside of it. When the batch is executed, the files are extracted and executed.☆21Updated 5 years ago
- Remote PE reflective injection with a simple reflective loader☆32Updated 6 years ago
- Execute an arbitrary command within the context of another process☆20Updated 6 years ago
- CVE-2019-1064 Local Privilege Escalation Vulnerability☆11Updated 6 years ago
- Nice try reading NTDLL from disk, nerd.☆19Updated 3 years ago
- Basic disassembly technique to slow down disasm process☆11Updated 5 years ago