saich / PasswordSnifferLinks
A Chrome extension to steal your passwords
☆21Updated 4 years ago
Alternatives and similar repositories for PasswordSniffer
Users that are interested in PasswordSniffer are comparing it to the libraries listed below
Sorting:
- ☆14Updated 5 years ago
- Two Proof-Of-Concepts of SUID binary vulnerabilities on BMC Patrol allowing to elevate privileges from any linux user to root.☆12Updated 4 years ago
- PowerShell Reverse HTTPs Shell☆28Updated 10 years ago
- C# AV bypass jank☆32Updated 4 years ago
- An Advanced C# .NET Rat, It’s Stable and Contains Many Features.☆7Updated 7 years ago
- Techniques that i have used to evade anti-virus during pen tests.☆13Updated 7 years ago
- This is a release of the torCT PHP RAT for people willing to research RATs and how they work.☆28Updated 4 years ago
- Working exploit code for CVE-2019-17625☆18Updated 5 years ago
- ☆17Updated 6 years ago
- Aurora Remote Administration Tool☆20Updated 7 years ago
- ☆16Updated 10 years ago
- HTTPS-based Remote Administration Tool (RAT)☆29Updated 8 years ago
- Encrypted Shellcode Loader Generator☆22Updated 6 years ago
- cobalt strike stuff I have gathered from around github☆31Updated 8 years ago
- Metasploit reverse TCP stager fully undetectable☆18Updated 9 years ago
- Linux AV tests☆13Updated 6 years ago
- CVE-2020-3452 exploit☆24Updated 4 years ago
- Version 2.0 of CrunchRAT - A macOS and Linux Remote Access Tool (RAT)☆7Updated 8 years ago
- AgentTesla botnet C&C RCE exploit.☆16Updated 5 years ago
- A VBA implementation of the RunPE technique or how to bypass application whitelisting.☆14Updated 6 years ago
- Bind shell that uses Named Pipes as transport and execute PowerShell code through Runspaces.☆16Updated 5 years ago
- Windows 10 Exploit☆30Updated 6 years ago
- Data Exfiltration via HTTP Traffic (C# and Shell Script)☆17Updated 2 years ago
- ☆11Updated 6 years ago
- A Linux RAT in C☆34Updated 6 years ago
- An AV evasion PoC tool☆9Updated 7 years ago
- CVE-2020-14882 Weblogic-Exp☆17Updated 4 years ago
- ☆36Updated 6 years ago
- HTTP BOTNET☆8Updated 2 years ago
- Python script to patch the reflective stub in a DLL☆24Updated 8 years ago