spcnvdr / xchacha20
A small C library for the XChaCha20 stream cipher
☆35Updated last year
Alternatives and similar repositories for xchacha20:
Users that are interested in xchacha20 are comparing it to the libraries listed below
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated last year
- PoC arbitrary WPM without a process handle☆18Updated last year
- AIDA64DRIVER Elevation of Privilege Vulnerability☆13Updated 5 months ago
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆45Updated last year
- Enabled / Disable LSA Protection via BYOVD☆66Updated 3 years ago
- Safely manage the unloading of DLLs that have been hooked into a process. Context: https://github.com/KNSoft/KNSoft.SlimDetours/discussio…☆56Updated last week
- havoc kaine plugin to mitigate PAGE_GUARD protected image headers using JOP gadgets☆27Updated 8 months ago
- Listing UDP connections with remote address without sniffing.☆29Updated last year
- Herpaderply Hollowing - a PE injection technique, hybrid between Process Hollowing and Process Herpaderping☆54Updated 2 years ago
- a demo module for the kaine agent to execute and inject assembly modules☆38Updated 7 months ago
- Process Injection: APC Injection☆29Updated 4 years ago
- In-memory hiding technique☆48Updated 3 months ago
- Former Multi - Ring to Kernel To UserMode Transitional Shellcode For Remote Kernel Exploits☆28Updated 2 years ago
- An example of COM hijacking using a proxy DLL.☆28Updated 3 years ago
- ☆107Updated 2 years ago
- ☆38Updated 2 months ago
- Mentally ill EtwTi parser☆36Updated 3 weeks ago
- Exploiting the KsecDD Windows driver through Server Silos☆65Updated 5 months ago
- A class to emulate the behavior of NtQuerySystemInformation when passed the SystemHypervisorDetailInformation information class☆26Updated last year
- ☆17Updated 4 years ago
- Callstack spoofing using a VEH because VEH all the things.☆21Updated last month
- EDR/AV Simulation for Malware Development☆12Updated last year
- An example of Windows self-replicating malware.☆10Updated 2 years ago
- the Open Source and Pure C++ Packer for eXecutables☆19Updated 2 years ago
- ☆24Updated 2 years ago
- call gates as stable comunication channel for NT x86 and Linux x86_64☆31Updated last year
- Read ETW Provider events. Inspired by ETWExplorer by Pavel Yosifovich☆16Updated 9 months ago
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆62Updated last year
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆44Updated last year
- A simple PE loader.☆25Updated 2 years ago