XaFF

Results 9 repositories owned by XaFF

Cronos-Rootkit

813
Stars
179
Forks
Watchers

Cronos is Windows 10/11 x64 ring 0 rootkit. Cronos is able to hide processes, protect and elevate them with token manipulation.

Shellcodev

99
Stars
27
Forks
Watchers

Shellcodev is a tool designed to help and automate the process of shellcode creation.

ZwProcessHollowing

78
Stars
20
Forks
Watchers

ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption

Heap-Injection

15
Stars
5
Forks
Watchers

Example of C# heap injector for x64 and x86 shellcodes

Black-Angel-Rootkit

576
Stars
97
Forks
Watchers

Black Angel is a Windows 11/10 x64 kernel mode rootkit. Rootkit can be loaded with enabled DSE while maintaining its full functionality.

CaveCarver

184
Stars
35
Forks
Watchers

CaveCarver - PE backdooring tool which utilizes and automates code cave technique

Kernel-Process-Hollowing

176
Stars
24
Forks
Watchers

Windows x64 kernel mode rootkit process hollowing POC.

2Simple-Dll-Injector

16
Stars
6
Forks
Watchers

C# DLL Injector written as simple as possible

Watykanczyk

15
Stars
6
Forks
Watchers

Remake znanego wirusa Watykańczyka w C#