mantvydasb / RdpThief
Extracting Clear Text Passwords from mstsc.exe using API Hooking.
☆16Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for RdpThief
- IOXIDResolver from AirBus Security/PingCastle☆45Updated 3 years ago
- (PoC) Tiny Excel BIFF8 Generator, to Embedded 4.0 Macros in xls files without Excel.☆42Updated 3 years ago
- A small Aggressor script to help Red Teams identify foreign processes on a host machine☆81Updated last year
- Socks4a proxy leveraging PIC, Websockets and static obfuscation on assembly level☆25Updated 2 years ago
- AMSI Bypass for powershell☆30Updated 2 years ago
- An insecurely implemented and installed Windows service for emulating elevation of privileges vulnerabilities☆44Updated 2 years ago
- A collection of random small Aggressor snippets that don't warrant their own repo☆23Updated last year
- ☆11Updated 4 years ago
- ☆51Updated 2 years ago
- Matryoshka loader is a tool that red team operators can leverage to generate shellcode for Microsoft Office document phishing payloads.☆38Updated 3 years ago
- Code Execution & Persistence in NETWORK SERVICE FAX Service☆31Updated 2 years ago
- Beacon Object File implementation of Yaxser's Backstab☆14Updated 2 years ago
- ☆18Updated 2 years ago
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆34Updated last year
- Create PDFs with HTML smuggling attachments that save on opening the document.☆27Updated last year
- A post-exploitation strategy for persistence and egress from networks utilizing authenticated web proxies☆32Updated 2 years ago
- Minimal Windows Service Template for demonstrating privilege escalation via weak service executable permissions☆13Updated 2 years ago
- Programmatically start WebClient from an unprivileged session to enable that juicy privesc.☆66Updated last year
- C# project to Reflectively load .Net assemblies in memory☆17Updated 5 months ago
- ☆16Updated last month
- A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro…☆22Updated 2 years ago
- SharpReg is a simple code set to interact with the Remote Registry service api and is compatible with Cobalt Strike.☆26Updated 4 years ago
- Working repo used to experiment with various languages as it relates to offensive security & evasion.☆30Updated 5 months ago
- Utility to analyse, ingest and push out credentials from common data sources during an internal penetration test.☆19Updated 2 years ago
- DLL Exports Extraction BOF with optional NTFS transactions.☆78Updated 3 years ago
- RDLL for Cobalt Strike beacon to silence sysmon process☆85Updated 2 years ago
- Stealthy Loader-cum-dropper/stage-1/stager targeting Windows10☆36Updated 2 years ago