decoder-it / TokenStealerLinks
☆164Updated last year
Alternatives and similar repositories for TokenStealer
Users that are interested in TokenStealer are comparing it to the libraries listed below
Sorting:
- Execute shellcode files with rundll32☆209Updated last year
- Evasive Golang Loader☆135Updated last year
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆153Updated last year
- PoC for using MS Windows printers for persistence / command and control via Internet Printing☆148Updated last year
- 「💀」Proof of concept on BYOVD attack☆163Updated 9 months ago
- Weaponized HellsGate/SigFlip☆203Updated 2 years ago
- Shaco is a linux agent for havoc☆166Updated last year
- Terminate AV/EDR leveraging BYOVD attack☆102Updated 6 months ago
- REC2 (Rusty External Command and Control) is client and server tool allowing auditor to execute command from VirusTotal and Mastodon APIs…☆158Updated last year
- A variation of ProcessOverwriting to execute shellcode on an executable's section☆147Updated last year
- My implementation of the GIUDA project in C++☆186Updated 2 years ago
- ☆120Updated 6 months ago
- ☆137Updated last year
- Documents Exfiltration project for fun and educational purposes☆145Updated last year
- PoC for dumping and decrypting cookies in the latest version of Microsoft Teams☆131Updated last year
- random code snippets, useful for getting started☆121Updated 10 months ago
- Lateral Movement Using DCOM and DLL Hijacking☆317Updated 2 years ago
- Leverage WindowsApp createdump tool to obtain an lsass dump☆149Updated last year
- Set of python scripts which perform different ways of command execution via WMI protocol.☆162Updated 2 years ago
- A modification to fortra's CVE-2023-28252 exploit, compiled to exe☆53Updated last year
- Blocks EDR Telemetry by performing Person-in-the-Middle attack where network filtering is applied using iptables. The blocked destination…☆140Updated last year
- Abuse leaked token handles.☆132Updated last year
- Windows Persistence IT-Security☆105Updated 6 months ago
- Github as C2 Demonstration , free API = free C2 Infrastructure☆141Updated 2 years ago
- Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique☆156Updated last year
- C or BOF file to extract WebKit master key to decrypt user cookie☆205Updated last year
- WTSImpersonator utilizes WTSQueryUserToken to steal user tokens by abusing the RPC Named Pipe "\\pipe\LSM_API_service"☆119Updated last year
- ☆170Updated last year
- ☆161Updated 2 years ago
- Extracting NetNTLM without touching lsass.exe☆239Updated last year