Pinned Repositories
AESEncryptDecrypt
Quick and dirty C# code to create AES encrypted strings and shellcode files
C-ShellcodeLoader
C port of my CS-ShellcodeLoader
crypt0ace.github.io
A website for blogs about cyber security.
CS-APCInjection
Shellcode Injection using QueueUserAPC
CS-Reverse-Shell
A simple reverse shell built using sockets in C#
CS-ShellcodeInjection
A Shellcode Injection POC written in C#.
CS-ShellcodeLoader
Simple shellcode loader written in C#
CS-Unhook
Unhooking ntdll using C#
PPIDSpoof
PPID Spoofing and blocking Non-Microsoft DLLs POC in C#
ProcessHollow
Process Hollowing POC written in C#
crypt0ace's Repositories
crypt0ace/ProcessHollow
Process Hollowing POC written in C#
crypt0ace/CS-ShellcodeInjection
A Shellcode Injection POC written in C#.
crypt0ace/CS-Unhook
Unhooking ntdll using C#
crypt0ace/PPIDSpoof
PPID Spoofing and blocking Non-Microsoft DLLs POC in C#
crypt0ace/crypt0ace.github.io
A website for blogs about cyber security.
crypt0ace/CS-APCInjection
Shellcode Injection using QueueUserAPC
crypt0ace/AESEncryptDecrypt
Quick and dirty C# code to create AES encrypted strings and shellcode files
crypt0ace/C-ShellcodeLoader
C port of my CS-ShellcodeLoader
crypt0ace/CS-Reverse-Shell
A simple reverse shell built using sockets in C#
crypt0ace/CS-ShellcodeLoader
Simple shellcode loader written in C#
crypt0ace/Learning-Refelctive-Loaders
Learning Reflective Loaders in C#
crypt0ace/Malware-Analysis
Mlaware Analysis of random malware samples from around the internet
crypt0ace/Patch
Patches AMSI and ETW. Uses D/Invoke.
crypt0ace/Python-Tools
Just Some really simple and basic python tools I wrote so I don't have to look for them online :)
crypt0ace/Write-Ups
Write Ups for TryHackMe, HackTheBox, Vulnhub Boxes.
crypt0ace/crypt0ace
Welcome Page for GitHub.
crypt0ace/CS-DLL-Injection
DLL Injection in C#
crypt0ace/Demo-PyC2
A simple python C2 developed while learning.
crypt0ace/ElasticDump
Dump Elastic Search data if the authentication is disabled.
crypt0ace/KillDebugger
Detaching the debugger using NtRemoveProcessDebug call in C#
crypt0ace/Learning-CS
Code snippets and nottes i took while learning C# Language from W3 Schools. Uploaded if it helps anyone.
crypt0ace/PMAT-Bonus-Binaries
Analysis Report of Bonus Binary from PMAT Couse on TCM Security "Ransomware.WannaHusky.exe"
crypt0ace/SharpUnquote
Search for Unquoted Binaries that can be used for Privilege Escalation.