CICADA8-Research / Spyndicapped
COM ViewLogger — new malware keylogging technique
☆332Updated last month
Alternatives and similar repositories for Spyndicapped:
Users that are interested in Spyndicapped are comparing it to the libraries listed below
- Evasive shellcode loader☆340Updated 4 months ago
- ☆208Updated this week
- Leverage a legitimate WFP callout driver to prevent EDR agents from sending telemetry☆381Updated 6 months ago
- shellcode loader for your evasion needs☆311Updated 3 months ago
- Collection of UAC Bypass Techniques Weaponized as BOFs☆460Updated 11 months ago
- Dynamically convert an unmanaged EXE or DLL file to PIC shellcode by prepending a shellcode stub.☆288Updated 10 months ago
- Reproducing Spyboy technique, which involves terminating all EDR/XDR/AVs processes by abusing the zam64.sys driver☆257Updated last week
- A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfve…☆508Updated 8 months ago
- ☆343Updated 2 months ago
- Extract and execute a PE embedded within a PNG file using an LNK file.☆355Updated 3 months ago
- Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists☆412Updated last year
- Dump lsass using only NTAPI functions creating 3 JSON and 1 ZIP file... and generate the MiniDump file later!☆422Updated last week
- Just a simple silly PoC demonstrating executable "exe" file that can be used like exe, dll or shellcode...☆155Updated 5 months ago
- A new technique that can be used to bypass memory scanners. This can be useful in hiding problematic code (such as reflective loaders imp…☆291Updated 4 months ago
- ☆320Updated 2 weeks ago
- Nameless C2 - A C2 with all its components written in Rust☆260Updated 4 months ago
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆274Updated 9 months ago
- Abusing Windows fork API and OneDrive.exe process to inject the malicious shellcode without allocating new RWX memory region.☆269Updated 8 months ago
- ☆248Updated last year
- DCOM Lateral movement POC abusing the IMsiServer interface - uploads and executes a payload remotely☆343Updated 2 months ago
- Use hardware breakpoint to dynamically change SSN in run-time☆246Updated 10 months ago
- A Rust implementation of GodPotato — abusing SeImpersonate to gain SYSTEM privileges. Includes a TCP-based reverse shell and indirect NTA…☆214Updated last month
- .NET assembly loader with patchless AMSI and ETW bypass☆313Updated last year
- Process injection alternative☆319Updated 5 months ago
- Bypassing UAC with SSPI Datagram Contexts☆427Updated last year
- ☆212Updated last month
- AV bypass while you sip your Chai!☆217Updated 9 months ago
- Open Source C&C Specification☆232Updated this week
- A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.☆383Updated 7 months ago
- LSASS memory dumper using only NTAPIs, creating a minimal minidump. It can be compiled as shellcode (PIC), supports XOR encryption, and r…☆316Updated 4 months ago