Merge pull request #64 from 0i41E/master

Username Change
pull/65/head
Peaks 2024-06-07 16:11:01 -04:00 committed by GitHub
commit 936469ed0d
No known key found for this signature in database
GPG Key ID: B5690EEEBB952194
5 changed files with 7 additions and 7 deletions

View File

@ -1,7 +1,7 @@
###############################KeyLogin#####################################
# Version 1.1
# OS: Windows
# Author: 0iphor13
# Author: 0i41E
# Discription: This extremely simple payload will lock the targets machine and will wait for it to insert the password.
# Afterwards these will be exfiltrated to your CloudC2 instance. The most covert technique to get clear text credentials!
#

View File

@ -1,6 +1,6 @@
**Title: KeyLogin**
<p>Author: 0iphor13<br>
<p>Author: 0i41E<br>
OS: Windows<br>
Version: 1.1<br>
Requirements: CloudC2 Instance</p>
@ -25,10 +25,10 @@ There you go, login credentials, exfiltrated in an automated manner, without the
KeyCroc will Notify you of the current attack state
![alt text](https://github.com/0iphor13/keycroc-payloads/blob/master/payloads/library/credentials/KeyLogin/notifications.png)
![alt text](https://github.com/0i41E/keycroc-payloads/blob/master/payloads/library/credentials/KeyLogin/notifications.png)
KeyCroc will save the inserted credentials into a seperate file for you
![alt text](https://github.com/0iphor13/keycroc-payloads/blob/master/payloads/library/credentials/KeyLogin/loot.png)
![alt text](https://github.com/0i41E/keycroc-payloads/blob/master/payloads/library/credentials/KeyLogin/loot.png)
Credit for support:

View File

@ -1,7 +1,7 @@
##########################ReverseCroc#################################
# Version 1.0
# OS: Windows / Linux(?) (Not tested with Powershell on Linux)
# Author: 0iphor13
# Author: 0i41E
################Reverse shell executed in the background################
################Fill in Attacker-IP and Port in Line 19#################

View File

@ -1,7 +1,7 @@
#######################################################SpearPhishCroc############################################################
# Version 1.0
# OS: Windows
# Author: 0iphor13
# Author: 0i41E
# Idea and code based on Invoke-CredentialsPhish from Nikhil Mittal
################Trigger a popup, demanding for valid credentials, popup can't be closed without valid credentials################
MATCH phishy

View File

@ -1,7 +1,7 @@
###############################RemoteDeskCroc#####################################
# Version 1.0
# OS: Windows / Linux(?) (Not tested with Powershell on Linux)
# Author: 0iphor13
# Author: 0i41E
# Discription: This payload will give you screen access to your victims machine.
# Combined with KeyCrocs ability to type in commands, you have basically RemoteDesktop.
#