mantvydasb / RdpThief
Extracting Clear Text Passwords from mstsc.exe using API Hooking.
☆17Updated 5 years ago
Alternatives and similar repositories for RdpThief
Users that are interested in RdpThief are comparing it to the libraries listed below
Sorting:
- (PoC) Tiny Excel BIFF8 Generator, to Embedded 4.0 Macros in xls files without Excel.☆43Updated 3 years ago
- A small Aggressor script to help Red Teams identify foreign processes on a host machine☆85Updated 2 years ago
- ☆17Updated 7 months ago
- IOXIDResolver from AirBus Security/PingCastle☆50Updated 4 years ago
- AMSI Bypass for powershell☆30Updated 3 years ago
- Stealthy Loader-cum-dropper/stage-1/stager targeting Windows10☆37Updated 2 years ago
- Matryoshka loader is a tool that red team operators can leverage to generate shellcode for Microsoft Office document phishing payloads.☆40Updated 3 years ago
- A proof-of-concept created for academic/learning purposes, demonstrating both local and remote use of VSTO "Add-In's" maliciously☆31Updated 2 years ago
- Create PDFs with HTML smuggling attachments that save on opening the document.☆29Updated last year
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆33Updated 2 years ago
- A python port of CCob's ThreadlessInject☆25Updated 2 years ago
- This code example allows you to create a malware.exe sample that can be run in the context of a system service, and could be used for loc…☆51Updated 2 years ago
- load dumped csharp binaries as assemblies and launch them in memory☆26Updated last year
- Beacon Object File implementation of Yaxser's Backstab☆15Updated 3 years ago
- Giga-byte Control Center (GCC) is a software package designed for improved user experience of Gigabyte hardware, often found in gaming an…☆31Updated 2 years ago
- 「⚙️」Detect which native Windows API's (NtAPI) are being hooked☆38Updated 5 months ago
- Generate droppers with encrypted payloads automatically.☆54Updated 3 years ago
- The Web UI for Antnium☆26Updated 2 years ago
- Quickly generate every payload type for each listener and optionally host via HTTP.☆22Updated 3 years ago
- Code Execution & Persistence in NETWORK SERVICE FAX Service☆33Updated 2 years ago
- Create a lnk shortcut file for Windows☆17Updated 6 years ago
- ☆13Updated 4 years ago
- ☆48Updated 2 years ago
- A PoC~ish of https://elastic.github.io/security-research/malware/2022/01/01.operation-bleeding-bear/article/☆31Updated last year
- Aggressor script that gets the latest commands from CobaltStrikes web site and creates an aggressor script based on tool options.☆21Updated 3 years ago
- A PoC for achieving persistence via push notifications on Windows☆46Updated last year
- DLL Exports Extraction BOF with optional NTFS transactions.☆82Updated 3 years ago
- Socks4a proxy leveraging PIC, Websockets and static obfuscation on assembly level☆26Updated 2 years ago
- Small POC for process ghosting☆39Updated 3 years ago
- SharpReg is a simple code set to interact with the Remote Registry service api and is compatible with Cobalt Strike.☆29Updated 5 years ago