netero1010 / ClipboardHistoryThief
POC tool to extract all persistent clipboard history data from clipboard service process memory
☆39Updated 3 months ago
Related projects ⓘ
Alternatives and complementary repositories for ClipboardHistoryThief
- ☆44Updated 7 months ago
- ☆38Updated last year
- A Simple PoC☆19Updated 6 months ago
- CVE-2023-21707 EXP☆28Updated last year
- command execute without 445 port☆51Updated 2 years ago
- Evasive loader to bypass static detection☆54Updated 10 months ago
- A wrapper of ldap_shell.py module which in ntlmrelayx☆60Updated 2 years ago
- Cobalt Strike Beacon Object File (BOF) that uses LogonUserSSPI API to perform kerberos-based password spray☆43Updated last year
- dump lsass tool☆39Updated 2 years ago
- Silently Install Chrome Extension For Persistence☆43Updated 4 months ago
- Self Cleanup in post-ex job☆44Updated 2 months ago
- Golang implementation of @CCob's C# ThreadlessInject☆30Updated 6 months ago
- Shellcode Reductio Entropy Tools☆63Updated last year
- Fully functional, from-scratch alternative to the Cobalt Strike Beacon (red teaming tool), offering transparency and flexibility for secu…☆41Updated 8 months ago
- Execute Remote Assembly with args passing and with AMSI and ETW patching .☆32Updated last year
- Alternative Shellcode Execution Via Callbacks Rewrite In C#☆87Updated last year
- This contains a number of examples demonstrating how to use callback functions in supported aggressor script functions☆28Updated 4 months ago
- ☆21Updated 11 months ago
- 汇编语言编写Shellcode加载器源代码 https://payloads.online/archivers/2022-02-16/1/☆77Updated 2 years ago
- vehsyscall:a syscall project that may bypass EDR☆46Updated 8 months ago
- CrackMapExec extension module/protocol support☆41Updated last year
- Beacon Object File implementation of pwn1sher's KillDefender☆62Updated 2 years ago
- Fuegoshell is a powershell oneliner generator for Windows remote shell re-using TCP 445☆40Updated 6 months ago
- replace the shellcode chatacters so that reduce the entropy☆14Updated last year
- Amaterasu terminates, or inhibits, protected processes such as application control and AV/EDR solutions by leveraging the Sysinternals Pr…☆69Updated 9 months ago
- Beacon compiled using clang