Meowmycks / catdumper
LSASS Credential Dumper that utilizes the Windows API, in-memory RC4 encryption and Base64 encoding, and HTTPS exfiltration.
☆9Updated last year
Alternatives and similar repositories for catdumper:
Users that are interested in catdumper are comparing it to the libraries listed below
- ☆18Updated 3 months ago
- Threadless injection via TLS callbacks☆16Updated 2 months ago
- Dangling COM Keys Finder☆15Updated 3 years ago
- Giga-byte Control Center (GCC) is a software package designed for improved user experience of Gigabyte hardware, often found in gaming an…☆31Updated last year
- Bypass Userland EDR hooks by Loading Reflective Ntdll in memory from a remote server based on Windows ReleaseID to avoid opening a handle…☆15Updated 2 years ago
- A utility that can be used to launch an executable with a DLL injected☆19Updated last year
- Linux Malware creator to attack Windows System via Reverse Shell with FindWindow Process Code Injection☆14Updated last year
- ☆12Updated last year
- CVE-2021-34527 AddPrinterDriverEx() Privilege Escalation☆21Updated 2 years ago
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 4 months ago
- Evilbytecode-Gate resolves Windows System Service Numbers (SSNs) using two methods: analyzing the Guard CF Table in ntdll.dll and parsing…☆16Updated 3 weeks ago
- ☆13Updated last year
- Tool for obtaining information about PPL processes☆17Updated 11 months ago
- Parent Process ID Spoofing, coded in CGo.☆22Updated 7 months ago
- Just another casual shellcode native loader☆24Updated 2 years ago
- ☆19Updated 2 years ago
- This POC provides the possibilty to execute x86 shellcode in form of a .bin file based on x86 inline assembly☆18Updated last year
- Extension functionality for the NightHawk operator client☆26Updated last year
- A Cobalt Strike payload generator and lateral movement aggressor script which places Beacon shellcode into a custom shellcode loader☆20Updated 4 months ago
- Payload Dropper with Persistance & Privesc & UAC bypass 🐱👤☆13Updated 9 months ago
- ☆18Updated 3 weeks ago
- Cobalt Strike notifications via NTFY.☆13Updated 4 months ago
- Dump Linux keyrings☆16Updated 6 months ago
- Extension functionality for the NightHawk operator client☆26Updated last year
- Executes shellcode from a remote server and aims to evade in-memory scanners☆31Updated 5 years ago
- ☆15Updated last year
- Slides and POC demo for my talk at Divizion Zero on EDR evasion titled "Evasion Adventures"☆25Updated 2 years ago
- Self Delete DLL☆23Updated 11 months ago
- Remove API hooks from a Beacon process.☆13Updated 3 years ago
- A lexer and parser for Sleep☆16Updated 2 weeks ago