Meckazin / ChromeKatz
Dump cookies and credentials directly from Chrome/Edge process memory
☆1,109Updated 2 months ago
Alternatives and similar repositories for ChromeKatz:
Users that are interested in ChromeKatz are comparing it to the libraries listed below
- A memory-based evasion technique which makes shellcode invisible from process start to end.☆1,168Updated last year
- Because AV evasion should be easy.☆630Updated 2 months ago
- Complete list of LPE exploits for Windows (starting from 2023)☆704Updated 2 weeks ago
- A set of fully-undetectable process injection techniques abusing Windows Thread Pools☆1,000Updated last year
- Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes☆939Updated last year
- Real fucking shellcode encryptor & obfuscator tool☆792Updated last week
- A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the …☆1,575Updated 2 months ago
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆504Updated 5 months ago
- ↕️🤫 Stealth redirector for your red team operation security☆650Updated 5 months ago
- Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advance…☆430Updated 2 months ago
- AV/EDR Evasion Lab for Training & Learning Purposes☆1,087Updated last week
- Killer is a simple tool designed to bypass AV/EDR security tools using various evasive techniques.☆776Updated 6 months ago
- A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfve…☆507Updated 7 months ago
- HookChain: A new perspective for Bypassing EDR Solutions☆489Updated 3 weeks ago
- HVNC for Cobalt Strike☆1,181Updated last year
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆712Updated last year
- Loading Remote AES Encrypted PE in memory , Decrypted it and run it☆909Updated last year
- Syscall Shellcode Loader (Work in Progress)☆1,151Updated 8 months ago
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆564Updated 7 months ago
- 🦫 | GoRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific…☆502Updated 5 months ago
- This comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at t…☆348Updated last month
- kill anti-malware protected processes ( BYOVD) ( Microsoft Won)☆919Updated last year
- A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage Power…☆651Updated 8 months ago
- Customizable Linux Persistence Tool for Security Research and Detection Engineering.☆507Updated 3 weeks ago
- Cobalt Strike UDRL for memory scanner evasion.☆899Updated 7 months ago
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆543Updated 6 months ago
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYS…☆367Updated 5 months ago
- Simulate the behavior of AV/EDR for malware development training.☆460Updated 11 months ago
- Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".☆646Updated last year
- A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techni…☆1,172Updated last year