netero1010 / ClipboardHistoryThiefLinks
POC tool to extract all persistent clipboard history data from clipboard service process memory
☆46Updated last year
Alternatives and similar repositories for ClipboardHistoryThief
Users that are interested in ClipboardHistoryThief are comparing it to the libraries listed below
Sorting:
- Evasive loader to bypass static detection☆58Updated last year
- Help red teams find opsec processes during engagements☆42Updated 7 months ago
- Silently Install Chrome Extension For Persistence☆90Updated last year
- SharpSilentChrome is a C# project that "silently" installs browser extensions on Google Chrome or MS Edge by updating the browsers' Prefe…☆73Updated 3 weeks ago
- ☆41Updated last year
- A Custom CLR Assembly for MSSQL of the popular tool GodPotato☆79Updated 2 years ago
- Simple LSASS Dumper created using C++ as an alternative to using Mimikatz memory dumper☆55Updated last year
- Cobalt Strike Beacon Object File (BOF) that uses LogonUserSSPI API to perform kerberos-based password spray☆47Updated 2 years ago
- 一个普通的BOF用来BypassUAC☆22Updated last year
- More EFS coerced authentication method with PetitPotam.py☆24Updated 2 years ago
- Golang implementation of @CCob's C# ThreadlessInject