Topic: "malware-development"
vxunderground/MalwareSourceCode
Collection of malware source code for a variety of platforms in an array of different programming languages.
Language: Assembly - Size: 1.93 GB - Last synced at: 13 days ago - Pushed at: 5 months ago - Stars: 16,657 - Forks: 1,879

Whitecat18/Rust-for-Malware-Development
This repository contains complete resources and coding practices for malware development using Rust 🦀.
Language: Rust - Size: 28.9 MB - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 2,104 - Forks: 52

joaoviictorti/RustRedOps
RustRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rust 🦀
Language: Rust - Size: 2.38 MB - Last synced at: about 20 hours ago - Pushed at: about 21 hours ago - Stars: 1,545 - Forks: 176

rootkit-io/awesome-malware-development
Organized list of my malware development resources
Size: 115 KB - Last synced at: 7 days ago - Pushed at: almost 3 years ago - Stars: 1,544 - Forks: 169

vxunderground/VX-API
Collection of various malicious functionality to aid in malware development
Language: C++ - Size: 1.15 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 1,165 - Forks: 207

vxunderground/VXUG-Papers
Research code & papers from members of vx-underground.
Language: C - Size: 20.2 MB - Last synced at: about 1 year ago - Pushed at: over 3 years ago - Stars: 1,036 - Forks: 211

redcode-labs/Coldfire
Golang malware development library
Language: Go - Size: 175 KB - Last synced at: 8 days ago - Pushed at: 4 months ago - Stars: 949 - Forks: 143

ZeroMemoryEx/Chaos-Rootkit
Now You See Me, Now You Don't
Language: C++ - Size: 2.75 MB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 887 - Forks: 139

nickvourd/Supernova
Real fucking shellcode encryptor & obfuscator tool
Language: Go - Size: 12.7 MB - Last synced at: 8 days ago - Pushed at: about 2 months ago - Stars: 824 - Forks: 152

tarcisio-marinho/GonnaCry
A Linux Ransomware
Language: Python - Size: 123 MB - Last synced at: 7 days ago - Pushed at: 3 months ago - Stars: 716 - Forks: 402

BlackSnufkin/LitterBox
sandbox approach for malware developers and red teamers to test payloads against detection mechanisms before deployment
Language: YARA - Size: 50.2 MB - Last synced at: 3 days ago - Pushed at: about 1 month ago - Stars: 708 - Forks: 85

rek7/fireELF
fireELF - Fileless Linux Malware Framework
Language: Python - Size: 143 KB - Last synced at: 16 days ago - Pushed at: about 6 years ago - Stars: 667 - Forks: 112

VirtualAlllocEx/DEFCON-31-Syscalls-Workshop
Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".
Language: C - Size: 16.3 MB - Last synced at: 1 day ago - Pushed at: over 1 year ago - Stars: 655 - Forks: 95

ThomasThelen/Anti-Debugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Language: C++ - Size: 74.4 MB - Last synced at: 11 days ago - Pushed at: over 3 years ago - Stars: 562 - Forks: 79

0x27/linux.mirai
Leaked Linux.Mirai Source Code for Research/IoC Development Purposes
Language: C - Size: 140 KB - Last synced at: 5 months ago - Pushed at: about 8 years ago - Stars: 555 - Forks: 245

dmdhrumilmistry/pyhtools
A Python Hacking Library consisting of network scanner, arp spoofer and detector, dns spoofer, code injector, packet sniffer, network jammer, email sender, downloader, wireless password harvester credential harvester, keylogger, download&execute, ransomware, data harvestors, etc.
Language: Python - Size: 18 MB - Last synced at: 9 days ago - Pushed at: 2 months ago - Stars: 547 - Forks: 89

EvilBytecode/GoRedOps
🦫 | GoRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Go programming language, all is made for educational purpoeses only.
Language: Go - Size: 1.69 MB - Last synced at: 13 days ago - Pushed at: 30 days ago - Stars: 543 - Forks: 81

eversinc33/Banshee
Experimental Windows x64 Kernel Rootkit with anti-rootkit evasion features.
Language: C++ - Size: 592 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 524 - Forks: 76

dobin/avred
Analyse your malware to surgically obfuscate it
Language: Python - Size: 8.03 MB - Last synced at: 5 days ago - Pushed at: about 2 months ago - Stars: 462 - Forks: 54

CyberSecurityUP/Red-Team-Exercises
Language: C++ - Size: 149 KB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 447 - Forks: 86

EgeBalci/EGESPLOIT 📦
EGESPLOIT is a golang library for malware development
Language: Go - Size: 16.6 KB - Last synced at: 10 months ago - Pushed at: about 8 years ago - Stars: 336 - Forks: 116

0xda568/IconJector
Unorthodox and stealthy way to inject a DLL into the explorer using icons
Language: C++ - Size: 570 KB - Last synced at: 2 days ago - Pushed at: 3 months ago - Stars: 314 - Forks: 43

KCarretto/paragon
Red Team engagement platform with the goal of unifying offensive tools behind a simple UI
Language: Go - Size: 260 MB - Last synced at: 12 days ago - Pushed at: about 1 year ago - Stars: 298 - Forks: 41

SubGlitch1/OSRipper
AV evading OSX Backdoor and Crypter Framework
Language: Python - Size: 4.22 MB - Last synced at: 4 days ago - Pushed at: about 1 year ago - Stars: 283 - Forks: 47

cr-0w/maldev
⚠️ malware development
Language: C - Size: 23.8 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 275 - Forks: 33

kleiton0x00/Shelltropy
A technique of hiding malicious shellcode via Shannon encoding.
Language: Assembly - Size: 3.12 MB - Last synced at: 8 days ago - Pushed at: over 2 years ago - Stars: 255 - Forks: 34

cocomelonc/peekaboo
Simple undetectable shellcode and code injector launcher example. Inspired by RTO malware development course.
Language: C++ - Size: 4.36 MB - Last synced at: 9 days ago - Pushed at: 6 months ago - Stars: 243 - Forks: 41

BlackSnufkin/NovaLdr
Threadless Module Stomping In Rust with some features (In memory of those murdered in the Nova party massacre)
Language: Rust - Size: 146 KB - Last synced at: 8 days ago - Pushed at: 10 months ago - Stars: 242 - Forks: 40

hugsy/stuff
Unsorted, raw, ugly & probably poorly usable tools for reversing, exploit and pentest
Language: Python - Size: 865 KB - Last synced at: 6 months ago - Pushed at: 8 months ago - Stars: 218 - Forks: 90

Cherno-x/MyShellcodeLoader
免杀与恶意软件开发
Language: C++ - Size: 1.06 MB - Last synced at: 12 days ago - Pushed at: 10 months ago - Stars: 218 - Forks: 29

cdong1012/Rust-Ransomware
Ransomware written in Rust
Language: Rust - Size: 8.1 MB - Last synced at: over 1 year ago - Pushed at: almost 5 years ago - Stars: 201 - Forks: 47

BlackSnufkin/BYOVD
Some POCs for my BYOVD research and find some vulnerable drivers
Language: Rust - Size: 253 KB - Last synced at: 8 days ago - Pushed at: 15 days ago - Stars: 190 - Forks: 35

senzee1984/micr0_shell
micr0shell is a Python script that dynamically generates Windows X64 PIC Null-Free reverse shell shellcode.
Language: Python - Size: 602 KB - Last synced at: 13 days ago - Pushed at: 9 months ago - Stars: 185 - Forks: 29

ZeroMemoryEx/Handle-Ripper
Windows handle hijacker
Language: C++ - Size: 13.7 KB - Last synced at: over 1 year ago - Pushed at: over 2 years ago - Stars: 179 - Forks: 26

CosmodiumCS/MalwareDNA
This repository contains various snippets I use in my malware, command and control servers, payloads, and much more. Hopefully it can help you out in building your own malware and payloads :D
Language: JavaScript - Size: 15.5 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 173 - Forks: 31

DarkSpaceSecurity/RunAs-Stealer
RunAs Utility Credential Stealer implementing 3 techniques : Hooking CreateProcessWithLogonW, Smart Keylogging, Remote Debugging
Language: C++ - Size: 29.3 KB - Last synced at: 20 days ago - Pushed at: about 2 months ago - Stars: 169 - Forks: 30

ricardojoserf/WhoamiAlternatives
Different methods to get current username without using whoami
Language: C# - Size: 24.4 KB - Last synced at: 12 months ago - Pushed at: about 1 year ago - Stars: 169 - Forks: 17

malsearchs/Pure-Malware-Development
Pure Malware Development Resource Collections
Size: 42 KB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 166 - Forks: 22

Unprotect-Project/Unprotect_Submission
Unprotect is a collaborative platform dedicated to uncovering and documenting malware evasion techniques. We invite you to join us in this exciting journey and add your expertise to our collective efforts. By contributing, you’ll help strengthen the project and push the boundaries of what we can achieve together.
Language: C++ - Size: 315 KB - Last synced at: 6 days ago - Pushed at: 19 days ago - Stars: 158 - Forks: 49

EddieIvan01/memexec
A library for loading and executing PE (Portable Executable) from memory without ever touching the disk
Language: Rust - Size: 34.2 KB - Last synced at: 24 days ago - Pushed at: over 4 years ago - Stars: 142 - Forks: 17

albertzsigovits/malware-writeups
Personal research and publication on malware families
Size: 13.9 MB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 137 - Forks: 24

BlackSnufkin/Rusty-Playground
Some Rust program I wrote while learning Malware Development
Language: Rust - Size: 262 KB - Last synced at: 8 days ago - Pushed at: 3 months ago - Stars: 131 - Forks: 11

MrTuxx/OffensiveGolang
A collection of offensive Go packages inspired by different Go repositories.
Language: Go - Size: 69.3 KB - Last synced at: 11 months ago - Pushed at: 11 months ago - Stars: 124 - Forks: 19

x86byte/RE-MA-Roadmap
Reverse Engineering and Malware Analysis Roadmap
Size: 80.6 MB - Last synced at: 14 days ago - Pushed at: 24 days ago - Stars: 111 - Forks: 14

x4nth055/ethical-hacking-tools-python
Python programs & tools built in the Ethical Hacking with Python EBook
Language: Python - Size: 9.2 MB - Last synced at: 18 days ago - Pushed at: 9 months ago - Stars: 110 - Forks: 44

KCarretto/Arsenal 📦
Extensible Red Team Framework
Language: Python - Size: 458 KB - Last synced at: over 1 year ago - Pushed at: over 5 years ago - Stars: 110 - Forks: 39

oftn-oswg/zerodrop
A stealth URL toolkit optimized for bypassing censorship filters and/or dropping malware
Language: Go - Size: 183 KB - Last synced at: 4 months ago - Pushed at: 8 months ago - Stars: 106 - Forks: 13

voidvxvt/HellBunny
Malleable shellcode loader written in C and Assembly utilizing direct or indirect syscalls for evading EDR hooks
Language: C - Size: 617 KB - Last synced at: 14 days ago - Pushed at: 4 months ago - Stars: 101 - Forks: 19

Lithium876/ConTroll_Remote_Access_Trojan
Created a VERY SIMPLE remote access Trojan that will establish administrative control over any windows machine it compromises.
Language: Python - Size: 3.21 MB - Last synced at: 3 days ago - Pushed at: over 7 years ago - Stars: 96 - Forks: 25

safesploit/PythonRAT
Command and Control (C2) server with backdoor acting as Remote Administration Trojan (RAT) written in Python3
Language: Python - Size: 152 KB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 92 - Forks: 33

CristianTuretta/MAD-Spy
We developed a malware for educational purposes. In particular, our goal is to provide a PoC of what is known as a Repacking attack, a known technique widely used by malware cybercrooks to trojanize android apps. The answer to solve this particular goal boils down in the simplicity of APK decompiling and smali code injection.
Language: Java - Size: 10.2 MB - Last synced at: 11 months ago - Pushed at: almost 6 years ago - Stars: 92 - Forks: 34

Offensive-Panda/DefenseEvasionTechniques
This comprehensive and central repository is designed for cybersecurity enthusiasts, researchers, and professionals seeking to stay ahead in the field. It provides a valuable resource for those dedicated to improving their skills in malware development, malware research, offensive security, security defenses and measures.
Language: C++ - Size: 333 MB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 87 - Forks: 14

alichtman/malware-techniques
A collection of techniques commonly used in malware to accomplish core tasks.
Language: Python - Size: 374 KB - Last synced at: 20 days ago - Pushed at: almost 6 years ago - Stars: 83 - Forks: 8

Xart3mis/AKILT
A Windows Botnet written in Golang
Language: Go - Size: 32.3 MB - Last synced at: 10 months ago - Pushed at: almost 2 years ago - Stars: 73 - Forks: 12

AdnaneKhan/Cacheract
GitHub Actions Cache Native Malware - for Educational and Research Purposes only.
Language: TypeScript - Size: 130 KB - Last synced at: 5 days ago - Pushed at: about 2 months ago - Stars: 64 - Forks: 3

sexettin78/sexettintool
İçerisinde her biri özenle yazılmış, 80'den fazla siber güvenlik aracı bulunan kapsamlı bir siber güvenlik aracı.
Language: Python - Size: 542 KB - Last synced at: 13 days ago - Pushed at: 5 months ago - Stars: 62 - Forks: 12

MalDev101/Loveware
Community driven computer worm
Language: Batchfile - Size: 3.68 MB - Last synced at: 4 months ago - Pushed at: over 2 years ago - Stars: 59 - Forks: 20

captain-woof/malware-study
My projects to understand malware development and detection. Use responsibly. I'm not responsible if you cause unauthorised damage to anyone's system.
Language: C - Size: 403 MB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 55 - Forks: 5

abdullah2993/go-runpe
execute a PE in the address space of another PE aka process hollowing
Language: Go - Size: 7.81 KB - Last synced at: 6 days ago - Pushed at: over 3 years ago - Stars: 55 - Forks: 19

ZeroMemoryEx/DeadLight
C# Malware that Steal Discord Token Directly From Memory and bypass any kind of token protection
Language: C# - Size: 124 KB - Last synced at: about 2 years ago - Pushed at: over 3 years ago - Stars: 55 - Forks: 12

x86byte/Stuxnet-Rootkit
Stuxnet extracted binaries by reversing & Stuxnet Rootkit Analysis
Language: C - Size: 103 KB - Last synced at: 14 days ago - Pushed at: 7 months ago - Stars: 52 - Forks: 11

pankoza2-pl/Malware2.0Database
My new malware database, the old one is now archived and all my new malwares will be uploaded here instead. As always, this is made for educational purposes only, I'm not responsible for any damages
Language: C++ - Size: 793 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 51 - Forks: 12

Ort0x36/Dimorf
Dimorf is a ransomware using 256-bit AES with a self-destructing, randomly generated key for Linux OS´s
Language: Python - Size: 69.3 KB - Last synced at: over 1 year ago - Pushed at: almost 2 years ago - Stars: 49 - Forks: 11

Vatshayan/Malware-Detection-Using-Deep-Learning-Project
Malware-Detection-System-Using-Deep-Learning-Project. Project Includes PPT. Code, Explanation Video and Documents
Language: Python - Size: 8.79 KB - Last synced at: 13 days ago - Pushed at: over 2 years ago - Stars: 49 - Forks: 9

paulveillard/cybersecurity-malware-analysis
A collection of Malware Analysis software, materials, libraries, documents, books, resources about malware analysis in Cybersecurity.
Size: 339 KB - Last synced at: 24 days ago - Pushed at: about 2 years ago - Stars: 46 - Forks: 9

paulveillard/cybersecurity-threat-detection
An ongoing & curated collection of awesome software best practices and remediation techniques, libraries and frameworks, E-books and videos, Technical guidelines and important resources about Threat Detection & Hunting.
Size: 138 KB - Last synced at: 24 days ago - Pushed at: over 2 years ago - Stars: 41 - Forks: 8

PL-V/Firefox-WebInject
Firefox webInjector capable of injecting codes into webpages using a mitmproxy.
Language: C++ - Size: 925 KB - Last synced at: 18 days ago - Pushed at: over 2 years ago - Stars: 40 - Forks: 13

Black-Hell-Team/sppen
Malware and malicious applications database
Language: Java - Size: 14.6 MB - Last synced at: 11 days ago - Pushed at: 10 months ago - Stars: 37 - Forks: 8

0x00pf/programming4wannabes 📦
Programming course for Wannabes
Language: C - Size: 297 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 35 - Forks: 9

NucleiAv/MalwareHandbook
A book covering the whole spectrum of Malware
Size: 11.3 MB - Last synced at: 8 months ago - Pushed at: 8 months ago - Stars: 35 - Forks: 1

compilepeace/KAAL_BHAIRAV
-x-x-x-x- DO NOT RUN ON PRODUCTION MACHINE -x-x-x-x- An ELF virus capable of generating segment padded trojans.
Language: C - Size: 840 KB - Last synced at: about 2 years ago - Pushed at: about 3 years ago - Stars: 34 - Forks: 12

r0jahsm0ntar1/africana-framework
The africana-framework is a software designed for network & web hacking by automating as much stuff as possible to detect vulnerabilities on most common services and web technologies. It also has some wide range of penetration testing from internal network, Wi-Fi, system anonymity to web bug hunting. It's purely written for Good and not Evil.
Language: Go - Size: 159 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 32 - Forks: 11

CyberSecurityUP/Offensive-Windows-Drivers-Development
Language: C - Size: 668 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 31 - Forks: 7

0xbekoo/maldev
⚠️ Malware Development training ⚠️
Language: C - Size: 31.8 MB - Last synced at: 12 days ago - Pushed at: about 2 months ago - Stars: 30 - Forks: 2

kh4sh3i/Ransomware-Samples
Small collection of Ransomware organized by family.
Size: 14.8 MB - Last synced at: about 2 years ago - Pushed at: over 3 years ago - Stars: 30 - Forks: 14

the-issues/purewater
Remote control software, supported Windows/Unix/MacOS/Linux(x86/x64/mips/arm)
Language: C - Size: 226 KB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 28 - Forks: 8

ngn13/venom
Free and open source information stealer written in Go
Language: Go - Size: 1.59 MB - Last synced at: 17 days ago - Pushed at: 4 months ago - Stars: 27 - Forks: 5

0x00wolf/PATHBYTER-Hybrid-Encryption-Ransomware-with-Multiprocessing-in-Python
Pathbyter is a lightning fast proof-of-concept ransomware that uses RSA wrapped AES, multiprocessing, in memory key encryption, appends encrypted AES keys to files, and other tactics utilized by advanced threat actors like Conti, REvil, WannaCry, Ryuk, Lockbit, etc.
Language: Python - Size: 342 KB - Last synced at: 16 days ago - Pushed at: over 1 year ago - Stars: 27 - Forks: 2

DeimosDemise/AbaddonDropper
This is a free & Open source File dropper that is made strictly for EdUcAtIoNaL pUrPoSeS of course
Language: C# - Size: 39.6 MB - Last synced at: about 2 years ago - Pushed at: almost 3 years ago - Stars: 23 - Forks: 7

priyansh-anand/exxx_evasion
EXXX EVASION | Metasploit Antivirus Evasion | Fully Undetectable Payloads
Language: Python - Size: 29.3 KB - Last synced at: about 2 years ago - Pushed at: almost 5 years ago - Stars: 23 - Forks: 10

sercanyilmaz84/SPY
Your eyes on the target - SPY
Language: Python - Size: 11.7 KB - Last synced at: about 2 years ago - Pushed at: over 4 years ago - Stars: 22 - Forks: 10

ricardojoserf/p-invoke.net
P/Invoke definitions from the most-of-the-time offline offline pinvoke.net. Website: https://ricardojoserf.gitbook.io/pinvoke
Size: 1.32 MB - Last synced at: 29 days ago - Pushed at: 29 days ago - Stars: 21 - Forks: 11

ManulMap/malstring
Using c++23 compile-time magic to produce obfuscated PIC strings and arrays.
Language: C++ - Size: 16.6 KB - Last synced at: 6 days ago - Pushed at: 11 months ago - Stars: 21 - Forks: 3

Takaovi/BSBuilder
A builder for BatchStealer
Language: C# - Size: 83 KB - Last synced at: almost 2 years ago - Pushed at: over 2 years ago - Stars: 21 - Forks: 11

mython-dev/MythosR4T
Remote Administration Tool (RAT) для операционных систем Windows, MythosR4T был написан на чистом Python и предназначен для удаленного управления компьютерами.
Language: Python - Size: 84 KB - Last synced at: 2 days ago - Pushed at: almost 2 years ago - Stars: 19 - Forks: 7

NaxAlpha/TinyKLX
A sample spyware written in VB.NET
Language: Visual Basic - Size: 23.4 KB - Last synced at: about 2 years ago - Pushed at: about 8 years ago - Stars: 19 - Forks: 7

ricardojoserf/NativeNtdllRemap
Remap ntdll.dll using only NTAPI functions with a suspended process
Language: C++ - Size: 35.2 KB - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 18 - Forks: 3

therealdreg/Win.Cerdalux
WinXPSP2.Cermalus on stereoids, supporting all 32 bits Windows version. Windows Kernel Virus stuff for noobs
Language: Assembly - Size: 23.1 MB - Last synced at: 11 days ago - Pushed at: over 1 year ago - Stars: 18 - Forks: 0

ricardojoserf/SharpNado
Repository to gather the .NET malware I will be developing
Size: 53.7 KB - Last synced at: 29 days ago - Pushed at: 29 days ago - Stars: 17 - Forks: 4

Print3M/c-to-shellcode
From C to binary shellcode converter.
Language: C - Size: 272 KB - Last synced at: 22 days ago - Pushed at: 5 months ago - Stars: 17 - Forks: 2

calinux-py/Flipper
FlipperZero - Mix of random flipper zero ducky scripts
Size: 136 KB - Last synced at: 1 day ago - Pushed at: 6 months ago - Stars: 17 - Forks: 1

MojtabaTajik/FunnyKeylogger
Simple, lightweight and compact key logger written for fun ...
Language: PowerShell - Size: 19.5 KB - Last synced at: 19 days ago - Pushed at: over 6 years ago - Stars: 17 - Forks: 13

Anish-M-code/Cstorm-windows-startup-virus-in-c
An opensource Prank Startup Malware for windows developed using C Programming Language.
Language: C - Size: 78.1 KB - Last synced at: almost 2 years ago - Pushed at: over 4 years ago - Stars: 16 - Forks: 8

realaravinth/athena
HTTP based framework for building command and control components for remote access trojans
Language: Rust - Size: 2.45 MB - Last synced at: 14 days ago - Pushed at: over 3 years ago - Stars: 14 - Forks: 3

stavinski/winhook
Go library to allow native inline hooking in windows at runtime
Language: Go - Size: 23.4 KB - Last synced at: 16 days ago - Pushed at: about 1 year ago - Stars: 13 - Forks: 2

ElliotAlderson51/Fsociety-RAT
Fsociety RAT, The Open Source C++ Remote Administration Tool (RAT)
Language: PHP - Size: 560 KB - Last synced at: about 2 years ago - Pushed at: almost 3 years ago - Stars: 13 - Forks: 4

Offensive-Panda/WPM-MAJIC-ENTRY-POINT-INJECTION
This exploit is utilising AddressOfEntryPoint of process which is RX and using WriteProcessMemory internal magic to change the permission and write the shellcode.
Language: C++ - Size: 41.9 MB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 12 - Forks: 1

Suredials/RUSTVERSARY
🦀 RUSTVERSARY: A comprehensive repository of tools and scripts for malware development practices.
Language: Rust - Size: 2.71 MB - Last synced at: 12 months ago - Pushed at: 12 months ago - Stars: 11 - Forks: 0

AhmedRaja1/Malware-Development
Malware Development
Language: C - Size: 3.71 MB - Last synced at: 23 days ago - Pushed at: over 4 years ago - Stars: 11 - Forks: 5

calinux-py/PowerShell
PowerShell - Mixture of scripts. Some designed for ethical hackers.
Language: PowerShell - Size: 5.45 MB - Last synced at: 1 day ago - Pushed at: about 1 month ago - Stars: 10 - Forks: 1
