starf1ame / Hidden-tear
A ransomware written in C++, achieve the functions of hidden tear.
☆8Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for Hidden-tear
- A multi-staged malware that contains a kernel mode rootkit and a remote system shell.☆67Updated 3 years ago
- Shellcodev is a tool designed to help and automate the process of shellcode creation.☆100Updated last year
- A Simple AES Command Line Crypter☆35Updated last year
- XssBot-Модульный резидентный бот с супер админкой☆12Updated last year
- This is a RAT/Backdoor written in C++☆43Updated 3 years ago
- user-mode Rootkit☆98Updated 2 years ago
- Fud Runpe Av Evasion / All Av Bypass☆30Updated last year
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption☆77Updated last year
- Advanced Keylogger / Info Grabber written in C++.☆25Updated last year
- Small PoC of using a Microsoft signed executable as a lolbin.☆132Updated last year
- Collection of source code for Polymorphic, Metamorphic, and Permutation Engines used in Malware☆25Updated 5 years ago
- Inject shellcode to process using Windows NTAPI for bypassing EDRs and Antiviruses☆40Updated 3 years ago
- Hiding your process in ProcessHacker,Task Manager,etc by patching NtQuerySystemInformation☆86Updated 3 years ago
- A Bumblebee-inspired Crypter☆80Updated last year
- Bypass Malware Time Delays☆97Updated 2 years ago
- A proof of concept I developed to improve Gargoyle back in 2018 to achieve true memory obfuscation from position independent code☆39Updated 2 months ago
- Cryline project - It's a simple test ransomware for Windows OS without stable encryption. Pls use this source code for study purposes on…☆57Updated last month
- NanoCore rat stub source code☆34Updated 2 years ago
- PoC of a UEFI Petya ransomware☆38Updated last year
- Grab Firefox post requests by hooking PR_Write function from nss3.dll module using trampoline hook to get passwords and emails of users☆42Updated 2 years ago
- Next gen process injection technique☆42Updated 4 years ago
- NINA: No Injection, No Allocation x64 Process Injection Technique☆195Updated 4 years ago
- A Flask-based HTTP(S) command and control (C2) framework with a web interface. Custom Windows EXE/DLL implants written in C++. For educat…☆87Updated last year
- GetModuleHandle (via PEB) and GetProcAddress (via EAT) like☆32Updated 2 years ago
- Evasive Process Hollowing Techniques☆134Updated 4 years ago
- Akame is an open-source, UD shellcode loader written in C++17.☆19Updated 4 months ago
- Overwrite a process's recovery callback and execute with WER☆102Updated 2 years ago