S12cybersecurity's repositories

WinDefenderKiller

Windows Defender Killer | C++ Code Disabling Permanently Windows Defender using Registry Keys

Language:C++Stargazers:392Issues:5Issues:0

RDPCredentialStealer

RDPCredentialStealer it's a malware that steal credentials provided by users in RDP using API Hooking with Detours in C++

RedNeuron

RedNeuron - Framework Creator of Malware focused in attacking Windows but created to execute framework in Linux 👾

NinjaInjector

Classic Process Injection with Memory Evasion Techniques implemantation

Language:C++Stargazers:65Issues:3Issues:0

S12URootkit

User Mode Windows Rootkit

ShadowByte-Botnet

Complete Botnet Infrastucture with Malicious C&C Server And Malware Agents to infect Windows OS

Admin2Sys

Admin2Sys it's a C++ malware to escalate privileges from Administrator account to NT AUTORITY SYSTEM

DumpLsass

C++ Code to perform a MiniDump of lsass.exe

Language:C++Stargazers:33Issues:0Issues:0

RansomwareS12

Simple Ransoware to attack Windows 🌟 

ExplorerUACStealer

ExplorerUACStealer it's a malware that steal credentials provided by users in UAC Auth in explorer using API Hooking with Detours in C++

Language:C++Stargazers:15Issues:0Issues:0

PrivilegeEscalationClass

C++ Privilege Escalation Class to execute Process As Admin from User and Process as NT AUTHORITY SYSTEM from Admin

Language:C++Stargazers:15Issues:0Issues:0

WindowInjector

Linux Malware creator to attack Windows System via Reverse Shell with FindWindow Process Code Injection

Language:C++Stargazers:14Issues:0Issues:0

MalDev-Lib

Malware Libraries focused in help Malware Development

Language:CStargazers:9Issues:0Issues:0

AdminX

AdminX it's a Malware to execute process as some users from a Windows OS

Language:C++Stargazers:8Issues:0Issues:0

ProcList

C++ Script to list active processes with name, PID, Parent PID and User running it

Language:C++Stargazers:8Issues:0Issues:0

FileExtractor

C++ Code to Extract Windows File and Receive in Linux Machine

Language:C++Stargazers:7Issues:0Issues:0

KeyloggerS12

C++ keylogger to save all the keys pressed into a local txt file

Language:C++Stargazers:7Issues:0Issues:0

MySQL-DataStealer

Post-Exploitation Tool to Steal MySQL Data, and with persistence extract all data from MySQL table every time that Windows are opened with a Server to receive the extracted Files

Language:C++Stargazers:6Issues:0Issues:0

ThreatHijacking

Threat Hijacking Simple Implementation

Language:C++Stargazers:5Issues:0Issues:0

VirtualAlloc-Implementation

My Own VirtualAlloc Implementation to use as alternative unknown for all the defense solutions of VirtualAlloc Win32 API Function

Language:C++Stargazers:5Issues:0Issues:0

AntiVM

C++ Class with various techniques to detect the execution in a virtualized environment

Language:C++Stargazers:4Issues:0Issues:0

Reflective-DLL

Reflective DLL Injection Implementation

Language:C++Stargazers:4Issues:0Issues:0

AntiDebugging

Anti Debugging C++ Class

Language:C++Stargazers:3Issues:0Issues:0

BruteMySQL

Bruteforce MySQL Password with C++

Language:C++Stargazers:3Issues:0Issues:0

IATHooking

Import Address Table Hooking Implementation

Language:C++Stargazers:3Issues:0Issues:0

IPCObjects

C++ Code to perform IPC (Inter Process Connection) to share C++ Objects/Structures with other processes

Language:C++Stargazers:3Issues:0Issues:0

SandBox-Bypass

C++ Code to Bypass Sandbox and VM via RAM and Core victim info

Language:C++Stargazers:3Issues:0Issues:0

FreeLoaderInjector

Typical Process Injection using Opened Handle Process, RWX Memory Space

Language:C++Stargazers:2Issues:1Issues:0

RWXFinder

Find Windows RWX Memory Regions depending on the memory space needed

Language:C++Stargazers:2Issues:0Issues:0

S12Hash

Simple Hash Class to create a new Hash with a various simple math operations

Language:C++Stargazers:1Issues:0Issues:0