moom825 / XenoStealerLinks
☆41Updated 9 months ago
Alternatives and similar repositories for XenoStealer
Users that are interested in XenoStealer are comparing it to the libraries listed below
Sorting:
- Ransomware written in go, encrypt - decrypt.☆25Updated 2 months ago
- Pattern-based AMSI bypass that patches AMSI.dll in memory by modifying comparison values, conditional jumps, and function prologues to ne…☆18Updated 2 months ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆45Updated last year
- LummaC2 extracted binaries by reversing & LummaC2 Stealer Analysis☆70Updated 5 months ago
- 💎 | RubyRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Ruby☆10Updated 2 months ago
- The best powershell obfuscator ever made☆108Updated 3 months ago
- Performs a global AMSI bypass by patching amsi.dll in memory.☆12Updated 2 months ago
- A Free Open sourced crypter that builds a output .NET .exe Stub (Updated whenever I feel like it)☆16Updated 2 months ago
- GetSyscallStubCGo.☆10Updated 2 months ago
- Unhook Ntdll.dll, Go & C++.☆25Updated 2 months ago
- Bypasses AMSI protection through remote memory patching and parsing technique.☆44Updated 2 months ago
- Kill malawarebytes process. Can be ported to any programming language.☆10Updated 2 months ago
- Retrieve the Chrome App Bound key using DLL injection — no administrator privileges required and no need to run from the chrome folder in…☆31Updated 2 months ago
- Classic Process Injection with Memory Evasion Techniques implemantation☆70Updated last year
- Nim process hollowing loader☆57Updated 11 months ago
- Akame is an open-source, shellcode loader written in C++17☆20Updated 3 months ago
- A PowerShell malware that disables all the Windows Security features with UAC Bypass and Anti-VM features. (Designed to work both as a po…☆39Updated last month
- ☆25Updated 9 months ago
- Windows C++ Implant for Exploration C2☆36Updated last month
- MacOS Stealer written in Rust. For Legal and Ethical Research Purposes Only.☆18Updated 6 months ago
- Decrypting yandex browser passwords☆23Updated 3 months ago
- Shellcode loader using direct syscalls via Hell's Gate and payload encryption.☆90Updated last year
- Rewrite to fit my needs☆28Updated 11 months ago
- DLL Hijacking and Mock directories technique to bypass Windows UAC security feature and getting high-level privileged reverse shell. Secu…☆42Updated last year
- Evilbytecode-Gate resolves Windows System Service Numbers (SSNs) using two methods: analyzing the Guard CF Table in ntdll.dll and parsing…☆22Updated 2 months ago
- Measures average CPU cycles for the CPUID instruction to detect if the code is running in a VM by comparing against a threshold.☆21Updated 2 months ago
- How to bypass AMSI (Antimalware Scan Interface) in PowerShell/C++ by dynamically patching the AmsiScanBuffer function.☆20Updated 2 months ago
- Yandex browser passwords and credit-cards decryption algorithm☆18Updated 3 months ago
- A firebeam plugin that exploits the CVE-2024-26229 vulnerability to perform elevation of privilege from a unprivileged user☆40Updated 11 months ago
- This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.☆72Updated 2 months ago