nocerainfosec / TakeMyRDP2.0
An updated version of keystroke logger targeting the Remote Desktop Protocol (RDP) related processes, It utilizes a low-level keyboard input hook, allowing it to record keystrokes in certain contexts (like in mstsc.exe and CredentialUIBroker.exe)
☆103Updated last year
Related projects ⓘ
Alternatives and complementary repositories for TakeMyRDP2.0
- A variation of ProcessOverwriting to execute shellcode on an executable's section☆145Updated 10 months ago
- Do some DLL SideLoading magic☆74Updated last year
- Just another C2 Redirector using CloudFlare.☆78Updated 5 months ago
- NidhoggScript is a tool to generate "script" file that allows execution of multiple commands for Nidhogg☆47Updated 8 months ago
- A modification to fortra's CVE-2023-28252 exploit, compiled to exe☆52Updated 9 months ago
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆155Updated 3 weeks ago
- Run Your Payload Without Running Your Payload☆176Updated 2 years ago
- ☆142Updated last year
- WTSImpersonator utilizes WTSQueryUserToken to steal user tokens by abusing the RPC Named Pipe "\\pipe\LSM_API_service"☆113Updated 4 months ago
- Construct the payload at runtime using an array of offsets☆58Updated 4 months ago
- Automated .NET AppDomain hijack payload generation☆114Updated 3 months ago
- ☆118Updated last year
- Identify common EDR processes, directories, and services. Simple BOF of Invoke-EDRChecker.☆107Updated last month
- GregsBestFriend process injection code created from the White Knight Labs Offensive Development course☆171Updated last year
- ☆125Updated 3 months ago
- Execute shellcode files with rundll32☆181Updated 9 months ago
- A shellcode injection tool showcasing various process injection techniques☆133Updated 11 months ago
- DebugAmsi is another way to bypass AMSI through the Windows process debugger mechanism.☆90Updated last year
- .bin file to shellcode convertor☆28Updated 4 months ago
- This project is an implant framework designed for long term persistent access to Windows machines.☆110Updated last year
- C or BOF file to extract WebKit master key to decrypt user cookie☆164Updated 6 months ago
- PoC for using MS Windows printers for persistence / command and control via Internet Printing☆143Updated 6 months ago
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆146Updated 6 months ago
- A proof of concept for abusing exception handlers to hook and bypass user mode EDR hooks.☆168Updated 10 months ago
- Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique☆149Updated last year
- Evasive Golang Loader☆130Updated 3 months ago
- Bypass AMSI By Dividing files into multiple smaller files☆45Updated last year
- ☆108Updated last year