Skip to content

RDPCredentialStealer it's a malware that steal credentials provided by users in RDP using API Hooking with Detours in C++

Notifications You must be signed in to change notification settings

onesorzer0es/RDPCredentialStealer

 
 

Repository files navigation

RDPCredentialStealer

RDPCredentialStealer it's a malware that steal credentials provided by users in RDP using API Hooking with Detours in C++

About

RDPCredentialStealer it's a malware that steal credentials provided by users in RDP using API Hooking with Detours in C++

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • C++ 86.7%
  • C 13.3%