saich / PasswordSniffer
A Chrome extension to steal your passwords
☆20Updated 3 years ago
Alternatives and similar repositories for PasswordSniffer:
Users that are interested in PasswordSniffer are comparing it to the libraries listed below
- Data Exfiltration via HTTP Traffic (C# and Shell Script)☆17Updated last year
- Download and loader .NET payload☆35Updated 5 years ago
- powershell to hide process by kd.exe☆32Updated 3 years ago
- Techniques that i have used to evade anti-virus during pen tests.☆13Updated 6 years ago
- PowerShell Reverse HTTPs Shell☆26Updated 10 years ago
- C# AV bypass jank☆32Updated 4 years ago
- HTTP BOTNET☆8Updated last year
- HTTPS-based Remote Administration Tool (RAT)☆27Updated 8 years ago
- Metasploit reverse TCP stager fully undetectable☆17Updated 9 years ago
- ☆14Updated 5 years ago
- Uses Shodan API to pull down C2 servers to run known exploits on them.☆17Updated 7 years ago
- C# Admin Control Panel Finder For Windows☆42Updated 5 years ago
- CVE-2020-3452 exploit☆24Updated 4 years ago
- Red Team C2 and Post Exploitation Code☆36Updated last week
- ransomware chiffre tous les fichiers,télécharge une image depuis un serveur distant puis change le fond d'ecran après le chiffrement des …☆25Updated 4 years ago
- The payload will search for specific files in desktop then upload them as *zip to your web server☆34Updated 5 years ago
- Encrypted Shellcode Loader Generator☆22Updated 6 years ago
- A FUD Backdoor Reverse Shell coded in CPP for any Windows distribution, that will fire a decoy app in the foreground while connecting bac…☆20Updated 5 years ago
- Iris is an adjudicational Trojan & a fullon userland RAT, Targeting windows machine's, maid for Research purposes And as a resource Kit f…☆28Updated 6 years ago
- This is a release of the torCT PHP RAT for people willing to research RATs and how they work.☆28Updated 3 years ago
- CreateProcessAsUser experiments☆6Updated 8 years ago
- AgentTesla botnet C&C RCE exploit.☆16Updated 5 years ago
- Disabling Windows Defender & downloading payload☆20Updated 4 years ago
- ☆43Updated 5 years ago
- Two Proof-Of-Concepts of SUID binary vulnerabilities on BMC Patrol allowing to elevate privileges from any linux user to root.☆12Updated 4 years ago
- ImperiumRAT is an advanced remote administration tool with features like (Remote desktop, Disable CMD, Turn on/off webcam, and more!)☆11Updated 2 years ago
- Simple C# reverse shell with shellcode and process injection☆40Updated 8 years ago
- C# Situational Awareness Script☆34Updated 5 years ago
- Random stuff☆16Updated 6 years ago
- Copy xRAT repository☆22Updated 6 years ago