SaadAhla / TakeMyRDP
A keystroke logger targeting the Remote Desktop Protocol (RDP) related processes, It utilizes a low-level keyboard input hook, allowing it to record keystrokes in certain contexts (like in mstsc.exe and CredentialUIBroker.exe)
☆378Updated last year
Related projects ⓘ
Alternatives and complementary repositories for TakeMyRDP
- Kill AV/EDR leveraging BYOVD attack☆307Updated last year
- A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.☆471Updated last year
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆549Updated 4 months ago
- yet another AV killer tool using BYOVD☆263Updated 10 months ago
- Escalate Service Account To LocalSystem via Kerberos☆389Updated last year
- ☆163Updated last year
- Revenant - A 3rd party agent for Havoc that demonstrates evasion techniques in the context of a C2 framework☆370Updated 3 months ago
- PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.☆364Updated 4 months ago
- RDPCredentialStealer it's a malware that steal credentials provided by users in RDP using API Hooking with Detours in C++☆234Updated last year
- Extract and execute a PE embedded within a PNG file using an LNK file.☆208Updated last week
- Extract C2 Traffic☆245Updated 5 months ago
- Amsi Bypass payload that works on Windwos 11☆369Updated last year
- UAC Bypass By Abusing Kerberos Tickets☆476Updated last year
- Terminate AV/EDR Processes using kernel driver☆336Updated last year
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆492Updated 3 months ago
- Generate an obfuscated DLL that will disable AMSI & ETW☆313Updated 3 months ago
- Materials for the workshop "Red Team Ops: Havoc 101"☆349Updated last month
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆510Updated 4 months ago
- Collection of UAC Bypass Techniques Weaponized as BOFs☆405Updated 8 months ago
- WindowSpy is a Cobalt Strike Beacon Object File meant for automated and targeted user surveillance.☆259Updated last year
- Different methods to get current username without using whoami☆172Updated 8 months ago
- DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the …☆521Updated last year
- A shellcode injection tool showcasing various process injection techniques☆133Updated 11 months ago
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆531Updated 3 months ago
- Ask a TGS on behalf of another user without password☆464Updated 3 months ago
- Simulate the behavior of AV/EDR for malware development training.☆452Updated 8 months ago
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆239Updated 2 months ago
- Useful C2 techniques and cheatsheets learned from engagements☆425Updated 3 weeks ago