CICADA8-Research / Spyndicapped
COM ViewLogger — new malware keylogging technique
☆361Updated 4 months ago
Alternatives and similar repositories for Spyndicapped
Users that are interested in Spyndicapped are comparing it to the libraries listed below
Sorting:
- Evasive shellcode loader☆361Updated 7 months ago
- ☆356Updated 5 months ago
- A Rust implementation of GodPotato — abusing SeImpersonate to gain SYSTEM privileges. Includes a TCP-based reverse shell and indirect NTA…☆277Updated 3 weeks ago
- shellcode loader for your evasion needs☆325Updated 2 weeks ago
- ☆242Updated 4 months ago
- A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.☆408Updated 10 months ago
- Collection of UAC Bypass Techniques Weaponized as BOFs☆508Updated last year
- Dynamically convert an unmanaged EXE or DLL file to PIC shellcode by prepending a shellcode stub.☆310Updated last year
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYS…☆384Updated 9 months ago
- ☆332Updated 3 months ago
- Bypassing UAC with SSPI Datagram Contexts☆438Updated last year
- Extract and execute a PE embedded within a PNG file using an LNK file.☆408Updated 6 months ago
- A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfve…☆515Updated 11 months ago
- Process injection alternative☆326Updated 8 months ago
- DCOM Lateral movement POC abusing the IMsiServer interface - uploads and executes a payload remotely☆361Updated 5 months ago
- ☆249Updated 9 months ago
- Huffman Coding in Shellcode Obfuscation & Dynamic Indirect Syscalls Loader.☆259Updated last month
- Leverage a legitimate WFP callout driver to prevent EDR agents from sending telemetry☆409Updated 9 months ago
- Abusing Windows fork API and OneDrive.exe process to inject the malicious shellcode without allocating new RWX memory region.☆284Updated 11 months ago
- Stealthily inject shellcode into an executable☆187Updated 2 months ago
- LSASS memory dumper using only NTAPIs, creating a minimal minidump. It can be compiled as shellcode (PIC), supports XOR encryption, and r…☆342Updated 2 weeks ago
- Utilizing TLS callbacks to execute a payload without spawning any threads in a remote process☆260Updated last year
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆255Updated 9 months ago
- yet another AV killer tool using BYOVD☆270Updated last year
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆290Updated 11 months ago
- Reproducing Spyboy technique, which involves terminating all EDR/XDR/AVs processes by abusing the zam64.sys driver☆270Updated 3 weeks ago
- Red teaming tool to dump LSASS memory, bypassing basic countermeasures.☆227Updated 4 months ago
- A beacon object file implementation of PoolParty Process Injection Technique.☆391Updated last year
- Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists☆438Updated last year
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆518Updated 3 weeks ago