S12cybersecurity / RDPCredentialStealer
RDPCredentialStealer it's a malware that steal credentials provided by users in RDP using API Hooking with Detours in C++
☆235Updated last year
Related projects ⓘ
Alternatives and complementary repositories for RDPCredentialStealer
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆147Updated 6 months ago
- Kill AV/EDR leveraging BYOVD attack☆309Updated last year
- 🐍 Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.☆158Updated last year
- A shellcode injection tool showcasing various process injection techniques☆134Updated 11 months ago
- WindowSpy is a Cobalt Strike Beacon Object File meant for automated and targeted user surveillance.☆259Updated last year
- Evasive Golang Loader☆130Updated 3 months ago
- An aggressor script that can help automate payload building in Cobalt Strike☆112Updated 9 months ago
- PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.☆365Updated 5 months ago
- C# AV/EDR Killer using less-known driver (BYOVD)☆156Updated last year
- 「💀」Proof of concept on BYOVD attack☆148Updated 8 months ago
- Bypass Malware Sandbox Evasion Ram check☆135Updated last year
- A collection of Cobalt Strike Aggressor scripts.☆85Updated 2 years ago
- PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges requir…☆137Updated 5 months ago
- Documents Exfiltration project for fun and educational purposes☆144Updated last year
- ☆267Updated last year
- Terminate AV/EDR Processes using kernel driver☆337Updated last year
- 「🛡️」AVs/EDRs Evasion tool☆91Updated 8 months ago
- Execute shellcode from a remote-hosted bin file using Winhttp.☆225Updated last year
- Amsi Bypass payload that works on Windwos 11☆370Updated last year
- Run Your Payload Without Running Your Payload☆176Updated 2 years ago
- A keystroke logger targeting the Remote Desktop Protocol (RDP) related processes, It utilizes a low-level keyboard input hook, allowing i…☆380Updated last year
- Extracting NetNTLM without touching lsass.exe☆224Updated 11 months ago
- ✉️ HTML Smuggling generator&obfuscator for your Red Team operations☆158Updated 8 months ago
- GregsBestFriend process injection code created from the White Knight Labs Offensive Development course☆171Updated last year
- Execute shellcode files with rundll32☆184Updated 9 months ago
- Different methods to get current username without using whoami☆172Updated 9 months ago
- Modules used by the Havoc Framework☆204Updated 5 months ago
- yet another AV killer tool using BYOVD☆263Updated 11 months ago
- Extract C2 Traffic☆245Updated 6 months ago