Skip to content
View XaFF-XaFF's full-sized avatar
👾
👾

Highlights

  • Pro
Block or Report

Block or report XaFF-XaFF

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
XaFF-XaFF/README.md

Pinned

  1. Cronos-Rootkit Cronos-Rootkit Public

    Cronos is Windows 10/11 x64 ring 0 rootkit. Cronos is able to hide processes, protect and elevate them with token manipulation.

    C++ 808 179

  2. Black-Angel-Rootkit Black-Angel-Rootkit Public

    Black Angel is a Windows 11/10 x64 kernel mode rootkit. Rootkit can be loaded with enabled DSE while maintaining its full functionality.

    C++ 574 96

  3. CaveCarver CaveCarver Public

    CaveCarver - PE backdooring tool which utilizes and automates code cave technique

    C++ 184 35

  4. Kernel-Process-Hollowing Kernel-Process-Hollowing Public

    Windows x64 kernel mode rootkit process hollowing POC.

    C++ 176 24

  5. Shellcodev Shellcodev Public

    Shellcodev is a tool designed to help and automate the process of shellcode creation.

    C++ 99 27

  6. ZwProcessHollowing ZwProcessHollowing Public

    ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption

    C++ 76 20