vilewired / XenoStealerLibLinks
This is a library for stealing browser passwords, crypto stuff, password manager extension stuff, and just general applications too
☆10Updated last year
Alternatives and similar repositories for XenoStealerLib
Users that are interested in XenoStealerLib are comparing it to the libraries listed below
Sorting:
- Some anti-sandbox techniques implemented in Golang.☆11Updated last year
- A simple BOF (Beacon Object File) to search files in the system☆14Updated last year
- Beacon Object File implementation of Yaxser's Backstab☆15Updated 3 years ago
- Ntdll Unhooking POC☆19Updated 2 years ago
- Porting of NPPSPY by Grzegorz Tworek to 'man in the middle' the user logon process, and store the user's name and password in an unassumi…☆18Updated 2 years ago
- BypassCredGuard CS BOF☆41Updated 4 months ago
- Collection of self-made Red Team tools that have come in handy☆11Updated 9 months ago
- Caeser Cipher your shellcode!☆20Updated 3 years ago
- ☆29Updated 2 years ago
- Cobalt Strike Malleable Profile Inline Patch Template: A Position Independent Code (PIC) Code Template For Creating Shellcode That Can Be…☆40Updated 4 years ago
- havoc2nginx is a simple python script that converts Havoc Framework's yaotl malleable c2 profile to Nginx configuration file format. Most…☆12Updated 2 years ago
- ☆19Updated 2 years ago
- Using LNK files and user input simulation to start processes under explorer.exe☆25Updated 8 months ago
- BOF/COFF obj file to PIC(shellcode). by golang☆39Updated 2 years ago
- Preventing 3rd Party DLLs from Injecting into your Malware☆25Updated 3 years ago
- A Dynamic MSBuild task to help with minor obfuscation of C# Binaries to evade static signatures on each compilation☆36Updated last month
- Thanks to @d35ha☆13Updated 3 years ago
- ☆21Updated 2 years ago
- Find kernel32 base and API addresses. Simple C++ implementation☆24Updated 3 years ago
- ☆18Updated 3 years ago
- Cobalt Strike Beacon Object File to to change the user's desktop wallpaper☆14Updated last year
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆32Updated last year
- DPX - the Doge Packer for eXecutables☆29Updated 3 years ago
- How to bypass AMSI (Antimalware Scan Interface) in PowerShell/C++ by dynamically patching the AmsiScanBuffer function.☆17Updated last month
- A Cobalt Strike payload generator and lateral movement aggressor script which places Beacon shellcode into a custom shellcode loader☆37Updated 8 months ago
- ☆20Updated 11 months ago
- Library of BOFs to interact with SQL servers☆12Updated 6 months ago
- ProcExp Driver (Ab)use☆22Updated 2 years ago
- A python port of CCob's ThreadlessInject☆25Updated 2 years ago
- ☆18Updated 7 months ago