moom825 / XenoStealer
☆31Updated 6 months ago
Alternatives and similar repositories for XenoStealer:
Users that are interested in XenoStealer are comparing it to the libraries listed below
- How to bypass AMSI (Antimalware Scan Interface) in PowerShell/C++ by dynamically patching the AmsiScanBuffer function.☆13Updated this week
- ☆23Updated 6 months ago
- ☆106Updated 6 months ago
- shellcode loader that uses indirect syscalls written in D Lang The loader bypasses user-mode hooks by resolving system calls manually fro…☆9Updated this week
- It was a great run, but everything must come to an end. Please don’t contact me. Before I go, here’s a final gift :)☆26Updated this week
- (EDR) Dll Unhooking = kernel32.dll, kernelbase.dll, ntdll.dll, user32.dll, apphelp.dll, msvcrt.dll.☆18Updated this week
- LNK-Dropper Builder☆22Updated 3 weeks ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆44Updated last year
- Unhook Ntdll.dll, Go & C++.☆21Updated this week
- 💎 | RubyRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Ruby☆9Updated this week
- Go keylogger for Windows, logging keyboard input to a file using Windows API functions, and it is released under the Unlicense.☆25Updated 10 months ago
- Malware development in Go, learn today, anti dynamic analysis & Static & sandboxes.☆11Updated this week
- Go Based Crypter That Can Bypass Any Kinds Of Antivirus Products, payload crypter supports over 4 programming languages.☆41Updated this week
- Fud Runpe Av Evasion / All Av Bypass☆33Updated 2 years ago
- NanoCore rat stub source code☆36Updated 2 years ago
- Explorer Persistence technique : Hijacking cscapi.dll order loading path and writing our malicious dll into C:\Windows\cscapi.dll , when …☆83Updated 2 years ago
- My POC implementation of HVNC (Hidden VNC / Hidden Desktop)☆22Updated 3 months ago
- UAC Bypass via CMUACUtil & PEB Enumeration, Undetected for now.☆47Updated 11 months ago
- DLL Hijacking and Mock directories technique to bypass Windows UAC security feature and getting high-level privileged reverse shell. Secu…☆41Updated 11 months ago
- A rework of CMLuaUtil AutoElevated☆24Updated 2 years ago
- Lime Crypter Obfuscator Mod☆28Updated 9 months ago
- The best powershell obfuscator ever made☆103Updated last week
- This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.☆60Updated this week
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 7 months ago
- A continuation of the famous quasar remote administration tool☆124Updated this week
- Parent Process ID Spoofing, coded in CGo.☆22Updated 9 months ago
- Classic Process Injection with Memory Evasion Techniques implemantation☆69Updated last year
- Rewrite to fit my needs☆27Updated 9 months ago
- LummaC2 extracted binaries by reversing & LummaC2 Stealer Analysis☆31Updated 2 months ago
- Test antiviruses☆12Updated last year