pyrroman / AutoLog
A Keylogger written in AutoIt
☆12Updated 10 years ago
Alternatives and similar repositories for AutoLog:
Users that are interested in AutoLog are comparing it to the libraries listed below
- Quick tool for checking CVE-2020-0688 on multiple hosts with a non-intrusive method.☆38Updated 3 years ago
- Keylogger wrote by AutoIT☆9Updated 7 years ago
- Hide Mimikatz From Process Lists☆17Updated 9 years ago
- Cobalt Strike Aggressor Scripts☆29Updated 7 years ago
- HTTPS-based Remote Administration Tool (RAT)☆27Updated 8 years ago
- InsecurePowerShellHost is a .NET Core host process for InsecurePowerShell, a version of PowerShell Core v6.0.0 with key security features…☆31Updated 7 years ago
- A tool for scanning registery key permissions. Find where non-admins can create symbolic links.☆46Updated 5 years ago
- RDI implementation in Nim☆63Updated 4 years ago
- Clear All Windows System Logs - AntiForensics☆51Updated 9 years ago
- when pass change ,send the pass to remote host☆20Updated 5 years ago
- beacon,aggressor-scripts,cna,cobalt-strike,email☆36Updated 5 years ago
- ☆36Updated 6 years ago
- My pentest tools used two years ago. Part1☆17Updated 7 years ago
- source&exe☆37Updated 7 years ago
- An example of a downloader written in NodeJS.☆24Updated 3 years ago
- Slide deck for DefCon Beijing☆39Updated 6 years ago
- CVE-2019-1040 with Kerberos delegation☆32Updated 3 years ago
- Encrypted Shellcode Loader Generator☆22Updated 6 years ago
- Kerberos accounts enumeration taking advantage of AS-REQ☆43Updated 6 years ago
- Send message on Telegram when you get a new Cobalt Strike beacon☆21Updated 5 years ago
- ☆53Updated 5 years ago
- ☆54Updated 6 years ago
- ☆36Updated 4 years ago
- Metasploit reverse TCP stager fully undetectable☆17Updated 9 years ago
- Execute codes From XSLT☆16Updated 8 years ago
- A VBA implementation of the RunPE technique or how to bypass application whitelisting.☆14Updated 6 years ago
- Source code RDPUploader☆19Updated 6 years ago
- Sound Research SECOMN service Privilege Escalation (windows 10)☆39Updated 5 years ago
- SqlServer Linked Password Dumper.☆16Updated 7 years ago
- Small modification version of p0wnedShell☆40Updated 8 years ago