0x09AL / RdpThief
Extracting Clear Text Passwords from mstsc.exe using API Hooking.
☆1,316Updated 9 months ago
Alternatives and similar repositories for RdpThief:
Users that are interested in RdpThief are comparing it to the libraries listed below
- Open-Source Shellcode & PE Packer☆1,941Updated last year
- LSASS memory dumper using direct system calls and API unhooking.☆1,531Updated 4 years ago
- This program is designed to demonstrate various process injection techniques☆1,143Updated last year
- Fileless lateral movement tool that relies on ChangeServiceConfigA to run command☆1,498Updated last year
- Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing…☆1,607Updated 2 years ago
- ☆1,465Updated last year
- SafetyKatz is a combination of slightly modified version of @gentilkiwi's Mimikatz project and @subtee's .NET PE Loader☆1,261Updated 5 years ago
- A tool for generating .NET serialized gadgets that can trigger .NET assembly load/execution when deserialized using BinaryFormatter from …☆948Updated 3 years ago
- Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019☆1,703Updated 8 months ago
- A tool to kill antimalware protected processes☆1,441Updated 3 years ago
- Process Injection☆761Updated 3 years ago
- The swiss army knife of LSASS dumping☆1,922Updated 7 months ago
- New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.☆936Updated 7 years ago
- SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.☆1,235Updated 10 months ago
- My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+☆1,078Updated 2 years ago
- Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources☆1,502Updated last year
- A PowerShell script anti-virus evasion tool☆1,122Updated 2 years ago
- The Hunt for Malicious Strings☆1,208Updated 2 years ago
- A tool to create a JScript file which loads a .NET v2 assembly from memory.☆1,279Updated 4 years ago
- PowerShell rebuilt in C# for Red Teaming purposes☆978Updated 3 weeks ago
- Tool to bypass LSA Protection (aka Protected Process Light)☆937Updated 2 years ago
- Remote Desktop Protocol .NET Console Application for Authenticated Command Execution☆1,045Updated 2 years ago
- Also known by Microsoft as Knifecoat☆1,132Updated 2 years ago
- A method of bypassing EDR's active projection DLL's by preventing entry point exection☆1,142Updated 4 years ago
- AV/EDR evasion via direct system calls.☆1,867Updated 2 years ago
- Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands☆999Updated 3 years ago
- Windows Privilege Escalation from User to Domain Admin.☆1,387Updated 2 years ago
- Template-Driven AV/EDR Evasion Framework☆1,673Updated last year
- Windows Event Log Killer☆1,783Updated last year
- Windows AV Evasion☆777Updated 5 years ago