x86byte / LummaC2-StealerLinks
LummaC2 extracted binaries by reversing & LummaC2 Stealer Analysis
☆62Updated 4 months ago
Alternatives and similar repositories for LummaC2-Stealer
Users that are interested in LummaC2-Stealer are comparing it to the libraries listed below
Sorting:
- ☆36Updated 9 months ago
- Ransomware written in go, encrypt - decrypt.☆25Updated 2 months ago
- Yandex browser passwords and credit-cards decryption algorithm☆15Updated 2 months ago
- ☆118Updated 8 months ago
- 🔑 Open source stealer written in Go, all logs will be sent to Telegram bot.☆113Updated 2 months ago
- Stealer in c++.☆42Updated 2 months ago
- The best powershell obfuscator ever made☆109Updated 2 months ago
- Go Based Crypter That Can Bypass Any Kinds Of Antivirus Products, payload crypter supports over 4 programming languages.☆46Updated 2 months ago
- ☆25Updated 8 months ago
- Go keylogger for Windows, logging keyboard input to a file using Windows API functions, and it is released under the Unlicense.☆25Updated 2 months ago
- A Free Open sourced crypter that builds a output .NET .exe Stub (Updated whenever I feel like it)☆15Updated last month
- Decrypting yandex browser passwords☆21Updated 2 months ago
- Abusing VirusTotal API to host our C2 traffic, usefull for bypassing blocking firewall rules if VirusTotal is in the target white list , …☆27Updated 2 years ago
- Pattern-based AMSI bypass that patches AMSI.dll in memory by modifying comparison values, conditional jumps, and function prologues to ne…☆18Updated last month
- Go ransomware leveraging ChaCha20 and ECIES encryption with a web-based control panel.☆35Updated 2 months ago
- This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.☆69Updated 2 months ago
- Anti Virtulization, Anti Debugging, AntiVM, Anti Virtual Machine, Anti Debug, Anti Sandboxie, Anti Sandbox, VM Detect package.☆60Updated 2 months ago
- A PowerShell malware that disables all the Windows Security features with UAC Bypass and Anti-VM features. (Designed to work both as a po…☆37Updated last month
- the bear is an infostealer (grabber) malware written in C and assembly with the focus on evading detection.☆6Updated 9 months ago
- Divulge Stealer a highly advanced info-stealer that outperforms its predecessor, Umbral-Stealer by Blank-c. This new iteration is a compl…☆11Updated 5 months ago
- A simple and efficent script to obfuscate python payloads to make it completely FUD☆36Updated last year
- ☆36Updated last year
- A lightweight tool that injects a custom assembly proxy into a target process to silently bypass AMSI scanning by redirecting AmsiScanBuf…☆40Updated last month
- A unique introduction to native runtime obfuscation.☆19Updated 3 months ago
- ☆35Updated last year
- My POC implementation of HVNC (Hidden VNC / Hidden Desktop)☆23Updated 5 months ago
- Tool to retrieve Config from Redline C2 servers☆16Updated 2 years ago
- ☆12Updated last year
- Payload Dropper with Persistance & Privesc & UAC bypass 🐱👤☆13Updated last year
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆45Updated last year