x86byte / LummaC2-StealerLinks
LummaC2 extracted binaries by reversing & LummaC2 Stealer Analysis
☆55Updated 3 months ago
Alternatives and similar repositories for LummaC2-Stealer
Users that are interested in LummaC2-Stealer are comparing it to the libraries listed below
Sorting:
- Yandex browser passwords and credit-cards decryption algorithm☆13Updated last month
- Ransomware written in go, encrypt - decrypt.☆22Updated last month
- The best powershell obfuscator ever made☆109Updated last month
- Stealer in c++.☆39Updated last month
- My POC implementation of HVNC (Hidden VNC / Hidden Desktop)☆23Updated 5 months ago
- This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.☆66Updated last month
- Go Based Crypter That Can Bypass Any Kinds Of Antivirus Products, payload crypter supports over 4 programming languages.☆46Updated last month
- Advanced dynamic malware analysis tool.☆83Updated last year
- Go keylogger for Windows, logging keyboard input to a file using Windows API functions, and it is released under the Unlicense.☆25Updated last month
- PoC showcasing new DarkGate Install Script retrieval technique via DNS TXT Record☆41Updated last year
- A command and control framework.☆51Updated 5 months ago
- ☆35Updated 8 months ago
- Abusing VirusTotal API to host our C2 traffic, usefull for bypassing blocking firewall rules if VirusTotal is in the target white list , …☆28Updated 2 years ago
- How to bypass AMSI (Antimalware Scan Interface) in PowerShell/C++ by dynamically patching the AmsiScanBuffer function.☆17Updated last month
- Decrypting yandex browser passwords☆20Updated last month
- Divulge Stealer a highly advanced info-stealer that outperforms its predecessor, Umbral-Stealer by Blank-c. This new iteration is a compl…☆11Updated 4 months ago
- some leaked src code for known and unknown malwares☆21Updated 2 months ago
- 「⚠️」Performing a BYOVD on the truesight.sys driver☆35Updated 6 months ago
- Pattern-based AMSI bypass that patches AMSI.dll in memory by modifying comparison values, conditional jumps, and function prologues to ne…☆18Updated 3 weeks ago
- This tool generates an undetectable Windows reverse shell PowerShell script. Users can configure IP and Port according to their requireme…☆13Updated 10 months ago
- Classic Process Injection with Memory Evasion Techniques implemantation☆70Updated last year
- ☆19Updated this week
- kernel-mode DLL Injector☆82Updated last month
- ☆100Updated 3 months ago
- A Free Open sourced crypter that builds a output .NET .exe Stub (Updated whenever I feel like it)☆15Updated last month
- A lightweight tool that injects a custom assembly proxy into a target process to silently bypass AMSI scanning by redirecting AmsiScanBuf…☆39Updated 3 weeks ago
- ☆25Updated 7 months ago
- ☆113Updated 7 months ago
- ShadowForge Command & Control - Harnessing the power of Zoom's API, control a compromised Windows Machine from your Zoom Chats.☆47Updated last year
- This comprehensive and central repository is designed for cybersecurity enthusiasts, researchers, and professionals seeking to stay ahead…☆118Updated 2 weeks ago