saich / PasswordSniffer
A Chrome extension to steal your passwords
☆21Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for PasswordSniffer
- C# AV bypass jank☆31Updated 3 years ago
- CVE-2020-3452 exploit☆24Updated 4 years ago
- Encrypted Shellcode Loader Generator☆22Updated 5 years ago
- Data Exfiltration via HTTP Traffic (C# and Shell Script)☆16Updated last year
- An AV evasion PoC tool☆9Updated 6 years ago
- Techniques that i have used to evade anti-virus during pen tests.☆13Updated 6 years ago
- C2 and Post Exploitation Code☆34Updated 3 weeks ago
- A script to obfuscate powershell payloads , bypassing AMSI.dll and Windows Defender☆37Updated 5 years ago
- C# Situational Awareness Script☆34Updated 5 years ago
- 🔅 Reverse shell written on python3☆15Updated 3 years ago
- AgentTesla botnet C&C RCE exploit.☆16Updated 5 years ago
- A cross-platform remote administration tool written in Java☆17Updated 4 years ago
- Execute shellcode with syscalls from C# .dll☆12Updated 4 years ago
- Remote Thread Injection by C# + Delegate Techniques☆12Updated last year
- A Windows Remote Administration Tool in Visual Basic with UNC paths☆23Updated 5 years ago
- CVE-2020-14882 Weblogic-Exp☆17Updated 4 years ago
- jgraphx 4.0.4 build for cs project☆22Updated 4 years ago
- Cobalt Strike Aggressor Scripts are custom penetration testing and red teaming scripts for use with Cobalt Strike.☆8Updated 5 years ago
- ☆16Updated 6 years ago
- Two Proof-Of-Concepts of SUID binary vulnerabilities on BMC Patrol allowing to elevate privileges from any linux user to root.☆12Updated 4 years ago
- PowerShell Reverse HTTPs Shell☆26Updated 10 years ago