S12cybersecurity / RDPCredentialStealerLinks
RDPCredentialStealer it's a malware that steal credentials provided by users in RDP using API Hooking with Detours in C++
☆248Updated last year
Alternatives and similar repositories for RDPCredentialStealer
Users that are interested in RDPCredentialStealer are comparing it to the libraries listed below
Sorting:
- WindowSpy is a Cobalt Strike Beacon Object File meant for automated and targeted user surveillance.☆269Updated 3 months ago
- yet another AV killer tool using BYOVD☆270Updated last year
- PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.☆413Updated 11 months ago
- A shellcode injection tool showcasing various process injection techniques☆137Updated last year
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆152Updated last year
- ☆164Updated last year
- ☆103Updated 8 months ago
- 「💀」Proof of concept on BYOVD attack☆159Updated 6 months ago
- Terminate AV/EDR Processes using kernel driver☆344Updated last year
- Documents Exfiltration project for fun and educational purposes☆145Updated last year
- AV bypass while you sip your Chai!☆222Updated last year
- ✉️ HTML Smuggling generator&obfuscator for your Red Team operations☆161Updated last year
- ☆277Updated last year
- A collection of Cobalt Strike Aggressor scripts.☆96Updated 3 years ago
- Kill AV/EDR leveraging BYOVD attack☆359Updated last year
- PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges requir…☆148Updated 11 months ago
- "AMSI WRITE RAID" Vulnerability that leads to an effective AMSI BYPASS☆283Updated last month
- Lifetime AMSI bypass by @ZeroMemoryEx ported to .NET Framework 4.8☆351Updated 9 months ago
- PoC module to demonstrate automated lateral movement with the Havoc C2 framework.☆302Updated last year
- Evasive Golang Loader☆131Updated 10 months ago
- An aggressor script that can help automate payload building in Cobalt Strike☆117Updated last year
- ☆164Updated last year
- Bypass Malware Sandbox Evasion Ram check☆137Updated 2 years ago
- 🐍 Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.☆157Updated last year
- Reverse shell that can bypass windows defender detection☆166Updated last year
- Different methods to get current username without using whoami☆176Updated last year
- PDF dropper Red Team Scenairos☆208Updated 10 months ago
- Awesome AV/EDR/XDR Bypass Tips☆272Updated 2 years ago
- Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods☆114Updated 2 years ago
- C or BOF file to extract WebKit master key to decrypt user cookie☆197Updated last year