Email-Capture

Email-Capture
Download Copy
Title: Email-Capture
Author: Spywill

Capture target E-mail address & password save to /udisk/tools/target_email.txt

🏆   Recognized with a Payload Award in September 2023

 

Credential harvesting is the method of obtaining credentials — think usernames and passwords. Many techniques are used to obtain credentials, from keylogging to credential dumping. With a set of credentials in hand, red teamers may access systems and make lateral movement across the network, as well as creating their own credentials which may be difficult to detect in a breach. See all credential payloads.

This payload is for the Key Croc, a keylogger armed with pentest tools, remote access and payloads that trigger multi-vector attacks when chosen keywords are typed. It's the ultimate key-logging pentest implant.

Submit your own payload, or browse more featured Key Croc Payloads.

 

 

Related Payloads

BunnyPicker
BunnyPicker
Get password for logged-in user and unlock machine. Based on quickcreds and win10lockpicker.
Read More
MacFetch
MacFetch
Get a bunch of delicious data from unlocked macOS devices.
Read More
iOS-Logic-Bomb-Example
iOS-Logic-Bomb-Example
This is the first of the iOS 2.0 Payloads, this payload will go and create a shortcut that runs automatically without no
Read More