Apr4h / HarvestBrowserPasswordsLinks
Tool for extracting credentials locally stored by web browsers
☆36Updated 3 years ago
Alternatives and similar repositories for HarvestBrowserPasswords
Users that are interested in HarvestBrowserPasswords are comparing it to the libraries listed below
Sorting:
- A proof-of-concept Command & Control framework that utilizes the powerful AsyncSSH Python library which provides an asynchronous client a…☆75Updated 2 years ago
- Personal notes from Red teamer for Blue/Red/Purple.☆57Updated last year
- quick and dirty proof-of-concept to hide shells in images☆51Updated last year
- A collection of PoCs for different injection techniques on Windows!☆48Updated 2 years ago
- Powershell implementation of a novel technique. Invoke-GPTObfuscation is a PowerShell Obfuscator that utilizes OpenAI (and other APIs) to…☆48Updated 2 years ago
- A solution to create obfuscated shellcode from msfvenom for PowerShell.☆26Updated 3 years ago
- A Red Teaming tool focused on profiling the target.☆29Updated last month
- ☆37Updated 2 years ago
- Cobalt Strike BOFS☆16Updated 2 years ago
- A swiss army knife for pentesting networks☆26Updated 3 years ago
- Helping to automate payload development, testing, Opsec checking, beacon tasking, and deployment for Cobalt Strike☆53Updated 3 years ago
- RedBlock is an Nginx module designed for offensive security operations and red teaming. This module empowers security professionals to ea…☆23Updated last year
- A C2 framework built for my bachelors thesis☆55Updated last month
- ShadowForge Command & Control - Harnessing the power of Zoom's API, control a compromised Windows Machine from your Zoom Chats.☆51Updated 2 years ago
- Quicky serve files over http or https using flask.☆35Updated 11 months ago
- RegStrike is a .reg payload generator☆58Updated 2 years ago
- CIS Benchmark testing of Windows SIEM configuration☆45Updated 2 years ago
- Hunt for C2 servers and phishing web sites using VirusTotal API , you can modify code to kill the malicious process☆73Updated last year
- ☆55Updated last year
- Updated Exploit - pfBlockerNG <= 2.1.4_26 Unauth RCE (CVE-2022-31814)☆22Updated last year
- Scraping Kit is made up of several tools for scraping services for keywords, useful for initial enumeration of Domain Controllers or if y…☆99Updated 2 years ago
- Zeroday Microsoft Exchange Server checker (Virtual Patching checker)☆69Updated 3 years ago
- vulnlab.com reaper writeup☆27Updated 2 years ago
- A repository with my code snippets for research/education purposes.☆52Updated 2 years ago
- 「🚪」Linux Backdoor based on ICMP protocol☆63Updated last year
- MacroExploit use in excel sheet☆20Updated 2 years ago
- Automagically decode DNS Exfiltration queries to convert Blind RCE into proper RCE via Burp Collaborator☆21Updated this week
- A script to automate keystrokes through a graphical desktop program.☆34Updated 7 months ago
- Small collection of Active Directory pentesting tools.☆32Updated last year
- A small red team course☆40Updated 2 years ago