x86byte / LummaC2-Stealer
LummaC2 extracted binaries by reversing & LummaC2 Stealer Analysis
☆31Updated 2 months ago
Alternatives and similar repositories for LummaC2-Stealer:
Users that are interested in LummaC2-Stealer are comparing it to the libraries listed below
- ☆54Updated 6 months ago
- LNK-Dropper Builder☆22Updated 3 weeks ago
- PoC showcasing new DarkGate Install Script retrieval technique via DNS TXT Record☆41Updated last year
- some leaked src code for known and unknown malwares☆21Updated 3 weeks ago
- PowerShell script to generate ShellCode in various formats☆41Updated 7 months ago
- ShadowForge Command & Control - Harnessing the power of Zoom's API, control a compromised Windows Machine from your Zoom Chats.☆47Updated last year
- A remote unauthenticated DOS POC exploit that targets the authentication implementation of Havoc.☆35Updated last year
- Parent Process ID Spoofing, coded in CGo.☆21Updated this week
- Windows AppLocker Driver (appid.sys) LPE☆55Updated 8 months ago
- Unhook Ntdll.dll, Go & C++.☆21Updated this week
- How to bypass AMSI (Antimalware Scan Interface) in PowerShell/C++ by dynamically patching the AmsiScanBuffer function.☆13Updated this week
- ☆28Updated last year
- Section-based payload obfuscation technique for x64☆59Updated 8 months ago
- .NET profiler DLL loading can be abused to make a legit .NET application load a malicious DLL using environment variables. This exploit i…☆41Updated 8 months ago
- RCE PoC for Empire C2 framework <5.9.3☆26Updated last year
- Enumerate SSN (System Service Numbers or Syscall ID) and syscall instruction address in ntdll module by parsing the PEB of the current pr…☆20Updated last year
- Small project looking into how we can build malware with zero-imports by dynamically resolving windows APIs using GetProcAddress and GetM…☆38Updated last year
- C++ Staged Shellcode Loader with Evasion capabilities.☆92Updated 6 months ago
- Make an Linux Kernel rootkit visible again.☆50Updated last month
- A pure C version of SymProcAddress☆27Updated last year
- DLL Unlinking from InLoadOrderModuleList, InMemoryOrderModuleList, InInitializationOrderModuleList, and LdrpHashTable☆57Updated last year
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆31Updated last year
- ☆21Updated last month
- 「⚔️」Ring 0 Rootkit for Linux Kernels x86/x86_64 5.x/6.x☆23Updated 2 weeks ago
- Lena's scripts/code/resources for malware analysis☆26Updated 10 months ago
- Cortex EDR Ransomware protection Bypass☆21Updated 2 months ago
- command control framework☆21Updated 2 weeks ago
- Tool that can be used to trim useless things from a PE file such as the things a file pumper would add.☆26Updated 3 weeks ago
- A proof-of-concept shellcode loader that leverages AI/ML face recognition models to verify the identity of a user on a target system☆39Updated 5 months ago
- Tool to retrieve Config from Redline C2 servers☆16Updated 2 years ago