Mich-ele / chrome-cookie-extractor
extract chromium-based browser's cookies using chrome's remote debugging without admin rights
☆17Updated last week
Related projects ⓘ
Alternatives and complementary repositories for chrome-cookie-extractor
- Preventing 3rd Party DLLs from Injecting into your Malware☆24Updated 3 years ago
- A nim implementation of sRDI☆16Updated last year
- (EDR) Dll Unhooking = kernel32.dll, kernelbase.dll, ntdll.dll, user32.dll, apphelp.dll, msvcrt.dll.☆16Updated 3 months ago
- Enable-All-Tokens is a Go-based project designed to adjust and enable a list of specified privileges for the current process token on a W…☆11Updated 4 months ago
- Evasive loader to bypass static detection☆54Updated 9 months ago
- Indirect NT syscalls LSASS dumper.☆32Updated last year
- Reflective DLL injection Execution☆19Updated 2 years ago
- A memory-based evasion technique which makes shellcode invisible from process start to end.☆14Updated last year
- Thanks to @d35ha☆11Updated 3 years ago
- Change hash for a signed pe☆15Updated last year
- A standalone/cmdline BOF runner implemented in pure Go and CGO.☆15Updated 9 months ago
- ☆39Updated last year
- A Simple PoC☆18Updated 5 months ago
- TeamServer and Client of Exploration Command and Control Framework☆34Updated last week
- CLIPBRDWNDCLASS process injection technique(BOF) - execute beacon shellcode in callback☆65Updated 2 years ago
- BOF/COFF obj file to PIC(shellcode). by golang☆36Updated 2 years ago
- Fork of Wireguard's Memmod☆16Updated last year
- ☆27Updated last year
- load assembly executable file in memory☆37Updated last year
- Golang implementation of @CCob's C# ThreadlessInject☆30Updated 6 months ago
- Without closing windows defender, to make defender useless by removing its token privileges and lowering the token integrity.☆31Updated 2 years ago
- ☆9Updated 8 months ago
- Some Cyber Security related scripts☆18Updated last year
- A basic C2 framework written in C☆58Updated 4 months ago
- frida based script which automates the process of discovering and exploiting DLL Hijacks in target binaries. The discovered binaries can …☆50Updated last year
- kill AV/EDR☆21Updated last year
- Just another version of the custom stack call from Proxy-Function-Calls-For-ETwTI☆32Updated last year
- Shellcode implementation of Reflective DLL Injection by Golang. Convert DLLs to position independent shellcode☆58Updated 3 years ago
- Titan: A generic user defined reflective DLL for Cobalt Strike☆70Updated last year
- A Cobalt Strike memory evasion loader for redteamers☆94Updated last year