DarkSpaceSecurity / RunAs-StealerLinks
RunAs Utility Credential Stealer implementing 3 techniques : Hooking CreateProcessWithLogonW, Smart Keylogging, Remote Debugging
☆194Updated 4 months ago
Alternatives and similar repositories for RunAs-Stealer
Users that are interested in RunAs-Stealer are comparing it to the libraries listed below
Sorting:
- Shellcode encryptor using a substitution cipher with a randomly generated key.☆130Updated 5 months ago
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆153Updated last year
- PoC for using MS Windows printers for persistence / command and control via Internet Printing☆147Updated last year
- Our Tips&Tricks☆123Updated 4 months ago
- Library that eases the use of indirect syscalls. Quite interesting AV/EDR bypass as PoC.☆129Updated 3 weeks ago
- PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges requir…☆149Updated last year
- An interactive shell to spoof some LOLBins command line☆184Updated last year
- A powerful, modular, lightweight and efficient command & control framework written in Nim.☆165Updated last week
- Dig your way out of networks like a Meerkat using SSH tunnels via ClickOnce.☆205Updated 2 months ago
- A Rust implementation of Internal-Monologue — retrieving NetNTLM hashes without touching LSASS, leveraging SSPI for NTLM negotiation and …☆167Updated 2 months ago
- Analyse MSI files for vulnerabilities☆137Updated 10 months ago
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reducti…☆202Updated last year
- Interactive Shell and Command Execution over Named-Pipes (SMB) for Fileless lateral movement☆173Updated last month
- Stage 0☆161Updated 6 months ago
- Just another C2 Redirector using CloudFlare. Support multiple C2 and multiple domains. Support for websocket listener.☆168Updated 4 months ago
- Blocks EDR Telemetry by performing Person-in-the-Middle attack where network filtering is applied using iptables. The blocked destination…☆139Updated 11 months ago
- Ghosting-AMSI☆205Updated 2 months ago
- StoneKeeper C2, an experimental EDR evasion framework for research purposes☆206Updated 6 months ago
- 「💀」Proof of concept on BYOVD attack☆161Updated 7 months ago
- A user-mode code and its rootkit that will Kill EDR Processes permanently by leveraging the power of Process Creation Blocking Kernel Cal…☆190Updated last month
- A PoC for Early Cascade process injection technique.☆185Updated 5 months ago
- Morpheus is an lsass stealer that extracts lsass.exe in RAM and exfiltrates it via forged and crypted NTP packets. For authorized testin…☆105Updated 3 weeks ago
- Python implementation of GhostPack's Seatbelt situational awareness tool☆261Updated 8 months ago
- Version 2 - A modern 64-bit position independent meterpreter and Sliver compatible reverse_TCP Staging Shellcode based on Cracked5piders …☆103Updated 3 months ago
- Malleable shellcode loader written in C and Assembly utilizing direct or indirect syscalls for evading EDR hooks☆111Updated 6 months ago
- ☆180Updated last month
- ☆189Updated last year
- ☆156Updated 4 months ago
- ACEshark is a utility designed for rapid extraction and analysis of Windows service configurations and Access Control Entries, eliminatin…☆113Updated 6 months ago
- This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.☆72Updated 2 months ago