Skip to content
View 0xArsene's full-sized avatar

Block or report 0xArsene

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
20 stars written in C++
Clear filter

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

C++ 5,804 1,161 Updated Sep 22, 2024

Proxy performance batch tester based on Shadowsocks(R) and V2Ray

C++ 3,749 651 Updated Jun 8, 2023

🔥Open source RASP solution

C++ 2,774 599 Updated Jun 5, 2024

A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.

C++ 2,390 470 Updated Dec 18, 2021

x64 binary obfuscator

C++ 1,674 244 Updated Jul 14, 2023

Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing offensive toolkits.

C++ 1,513 270 Updated Mar 4, 2023

Collection of various malicious functionality to aid in malware development

C++ 1,435 250 Updated Feb 28, 2024

Remove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThreadNotifyRoutine Callback、PsSetLoadImageNotifyRoutine Callback...

C++ 894 169 Updated Jun 21, 2024

Loading Remote AES Encrypted PE in memory , Decrypted it and run it

C++ 866 181 Updated Aug 29, 2023

Support ALL Windows Version

C++ 712 172 Updated Sep 11, 2020

UAC bypass by abusing RPC and debug objects.

C++ 599 69 Updated Oct 19, 2023

PE bin2bin obfuscator

C++ 585 55 Updated Jul 6, 2024

Experimental Windows x64 Kernel Rootkit with anti-rootkit evasion features.

C++ 481 71 Updated Apr 8, 2024

tool to extract passwords from TeamViewer memory using Frida

C++ 463 116 Updated Jul 17, 2018

An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer

C++ 389 67 Updated Feb 13, 2024

Abusing Windows fork API and OneDrive.exe process to inject the malicious shellcode without allocating new RWX memory region.

C++ 229 47 Updated May 27, 2024

An implementation and proof-of-concept of Process Forking.

C++ 217 33 Updated Nov 29, 2021

Simple x86/x64 Assembler/Disassembler/Emulator

C++ 161 16 Updated Aug 1, 2024

Proof of concept code for thread pool based process injection in Windows.

C++ 100 9 Updated Aug 10, 2024

NidhoggScript is a tool to generate "script" file that allows execution of multiple commands for Nidhogg

C++ 47 9 Updated Feb 29, 2024