KingOfTheNOPs / cookie-monsterLinks
BOF to steal browser cookies & credentials
☆347Updated last month
Alternatives and similar repositories for cookie-monster
Users that are interested in cookie-monster are comparing it to the libraries listed below
Sorting:
- yet another AV killer tool using BYOVD☆293Updated last year
- A keystroke logger targeting the Remote Desktop Protocol (RDP) related processes, It utilizes a low-level keyboard input hook, allowing i…☆391Updated 2 years ago
- PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.☆428Updated last year
- Reproducing Spyboy technique, which involves terminating all EDR/XDR/AVs processes by abusing the zam64.sys driver☆281Updated 3 months ago
- shellcode loader for your evasion needs☆332Updated 3 months ago
- Stealthily inject shellcode into an executable☆237Updated last month
- AV bypass while you sip your Chai!☆224Updated last year
- micr0shell is a Python script that dynamically generates Windows X64 PIC Null-Free reverse shell shellcode.☆194Updated last year
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆257Updated 11 months ago
- Dynamically convert an unmanaged EXE or DLL file to PIC shellcode by prepending a shellcode stub.☆315Updated last year
- Modules used by the Havoc Framework☆241Updated last year
- Terminate AV/EDR Processes using kernel driver☆347Updated 2 years ago
- Lifetime AMSI bypass by @ZeroMemoryEx ported to .NET Framework 4.8☆354Updated 11 months ago
- CIA UAC bypass implementation of Stinger that obtains the token from an auto-elevated process, modifies it, and reuses it to execute as A…☆295Updated last year
- Collection of UAC Bypass Techniques Weaponized as BOFs☆529Updated last year
- Extract and execute a PE embedded within a PNG file using an LNK file.☆435Updated 9 months ago
- A list of python tools to help create an OPSEC-safe Cobalt Strike profile.☆468Updated 2 months ago
- Awesome AV/EDR/XDR Bypass Tips☆276Updated 2 years ago
- ☆166Updated last year
- UAC Bypass By Abusing Kerberos Tickets☆499Updated 2 years ago
- LSASS memory dumper using only NTAPIs, creating a minimal minidump. It can be compiled as shellcode (PIC), supports XOR encryption, and r…☆359Updated 3 months ago
- Nameless C2 - A C2 with all its components written in Rust☆269Updated 10 months ago
- Porting of BOF InlineExecute-Assembly to load .NET assembly in process but with patchless AMSI and ETW bypass using hardware breakpoint.☆248Updated 2 years ago
- A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.☆563Updated 7 months ago
- .NET assembly loader with patchless AMSI and ETW bypass☆345Updated 2 years ago
- Huffman Coding in Shellcode Obfuscation & Dynamic Indirect Syscalls Loader.☆267Updated 4 months ago
- Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs☆87Updated 2 years ago
- Execute shellcode files with rundll32☆206Updated last year
- AdaptixFramework Extension Kit☆207Updated last week
- Generate an obfuscated DLL that will disable AMSI & ETW☆328Updated last year