Mich-ele / chrome-cookie-extractor
extract chromium-based browser's cookies using chrome's remote debugging without admin rights
☆21Updated 3 months ago
Alternatives and similar repositories for chrome-cookie-extractor:
Users that are interested in chrome-cookie-extractor are comparing it to the libraries listed below
- (EDR) Dll Unhooking = kernel32.dll, kernelbase.dll, ntdll.dll, user32.dll, apphelp.dll, msvcrt.dll.☆18Updated 6 months ago
- golang decryption poc of the new app bound encryption introduced in chrome version 127.☆20Updated 3 months ago
- Change hash for a signed pe☆15Updated last year
- Enable-All-Tokens is a Go-based project designed to adjust and enable a list of specified privileges for the current process token on a W…☆10Updated 7 months ago
- Windows C++ Implant for Exploration C2☆24Updated this week
- Without closing windows defender, to make defender useless by removing its token privileges and lowering the token integrity.☆33Updated 2 years ago
- ☆39Updated last year
- Evasive loader to bypass static detection☆56Updated last year
- Use CMSTP.exe to bypass UAC.☆41Updated 2 years ago
- A tool to assist DLL hijacking via the Havoc GUI☆11Updated last year
- A mutliple tactics to execute shellcode in go :}☆14Updated 6 months ago
- Preventing 3rd Party DLLs from Injecting into your Malware☆25Updated 3 years ago
- Loads NTDLL, parses the PE file, extracts "Zw" functions, retrieves their System Service Numbers (SSNs), and prints each function’s name,…☆10Updated 6 months ago
- Measures average CPU cycles for the CPUID instruction to detect if the code is running in a VM by comparing against a threshold.☆19Updated 6 months ago
- ☆26Updated last year
- VBS-Obfuscator-GO is a Go-based tool designed for obfuscating VBScript (VBS) files. It transforms readable VBScript code into a less reco…☆32Updated 6 months ago
- ShadeLoader is a shellcode loader designed to bypass most antivirus software. 壳代码, 杀毒软件, 绕过☆39Updated 6 months ago
- Efficient RAT signature locator for bypassing AV/EDR, supporting static scanning and memory scanning.☆31Updated 3 months ago
- frida based script which automates the process of discovering and exploiting DLL Hijacks in target binaries. The discovered binaries can …☆50Updated last year
- BOF implementations of CVE-2024-26229 for Cobalt Strike and BruteRatel☆18Updated 8 months ago
- Windows Service with the implementation of the Process hollowing technique to run shellcode☆14Updated last year
- Hide Port In Windows☆38Updated 3 months ago
- Indirect NT syscalls LSASS dumper.☆39Updated last year
- Windows shellcode encoding and encrypting tool☆21Updated 2 years ago
- 看起来叫BabyBypass,实际啥都会记一些☆16Updated last year
- A Simple PoC☆20Updated 8 months ago
- A nim implementation of sRDI☆17Updated last year
- unhook etw by golang☆10Updated 3 years ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆42Updated 11 months ago