WKL-Sec/HiddenDesktop

HVNC for Cobalt Strike

CMakefileOther
This is stars and forks stats for /WKL-Sec/HiddenDesktop repository. As of 01 May, 2024 this repository has 927 stars and 148 forks.

Hidden Desktop BOF Hidden Desktop (often referred to as HVNC) is a tool that allows operators to interact with a remote desktop session without the user knowing. The VNC protocol is not involved, but the result is a similar experience. This Cobalt Strike BOF implementation was created as an alternative to TinyNuke/forks that are written in C++. There are four components of Hidden Desktop: BOF initializer: Small program responsible for injecting the HVNC code into the Beacon process. HVNC shellcode:...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
lh3/seqtkCMakefile1.2k03040
EdiWang/MoongladeC#HTMLCSS48201360
microsoft/devhomegithubextensionC#PowerShell196+417+2
amakvana/EzYuzuC#2380130
CSCfi/remsClojureShellJava460210
monstersintokyo/redirectCoffeeScript0000
argyleink/morphullAstroCSSJavaScript2070260
QiShaoXuan/css_tricksCSSShell3.8k+34030
Roaa94/flutter_airbnb_uiDartC++CMake2510420
cosmos/ibc-goGoTLAOther41904280