CICADA8-Research / Spyndicapped
COM ViewLogger — new malware keylogging technique
☆190Updated this week
Alternatives and similar repositories for Spyndicapped:
Users that are interested in Spyndicapped are comparing it to the libraries listed below
- NyxInvoke is a Rust CLI tool for running .NET assemblies, PowerShell, and BOFs with Patchless AMSI and ETW bypass features. with Dual-bui…☆175Updated 2 months ago
- Bypass Credential Guard by patching WDigest.dll using only NTAPI functions☆210Updated last month
- Port of Cobalt Strike's Process Inject Kit☆149Updated last month
- My implementation of the GIUDA project in C++☆166Updated last year
- An x64 position-independent shellcode stager that verifies the stage it retrieves prior to execution☆157Updated last month
- A set of programs for analyzing common vulnerabilities in COM☆163Updated 4 months ago
- A Powershell AMSI Bypass technique via Vectored Exception Handler (VEH). This technique does not perform assembly instruction patching, f…☆151Updated 7 months ago
- Flexible LDAP proxy that can be used to inspect & transform all LDAP packets generated by other tools on the fly.☆92Updated 3 weeks ago
- ☆121Updated 4 months ago
- ☆132Updated 5 months ago
- Stage 0☆137Updated 3 weeks ago
- Source generator to add D/Invoke and indirect syscall methods to a C# project.☆173Updated 10 months ago
- DCOM Lateral movement POC abusing the IMsiServer interface - uploads and executes a payload remotely☆309Updated 3 weeks ago
- .NET assembly loader with patchless AMSI and ETW bypass☆303Updated last year
- A Rust implementation of GodPotato — abusing SeImpersonate to gain SYSTEM privileges. Includes a TCP-based reverse shell and indirect NTA…☆119Updated this week
- ☆180Updated last year
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reducti…☆191Updated 6 months ago
- Sleep obfuscation☆197Updated 3 weeks ago
- Shellcode loader using direct syscalls via Hell's Gate and payload encryption.☆83Updated 6 months ago
- ApexLdr is a DLL Payload Loader written in C☆104Updated 5 months ago
- reflectively load and execute PEs locally and remotely bypassing EDR hooks☆149Updated last year
- BOF and Python3 implementation of technique to unbind 445/tcp on Windows via SCM interactions☆274Updated last month
- Bypass LSA protection using the BYODLL technique☆153Updated 3 months ago
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆175Updated 2 months ago
- Porting of BOF InlineExecute-Assembly to load .NET assembly in process but with patchless AMSI and ETW bypass using hardware breakpoint.☆193Updated last year
- Blocks EDR Telemetry by performing Person-in-the-Middle attack where network filtering is applied using iptables. The blocked destination…☆141Updated 5 months ago
- Extracting NetNTLM without touching lsass.exe☆232Updated last year
- GregsBestFriend process injection code created from the White Knight Labs Offensive Development course☆179Updated last year
- ☆145Updated last year