Mr-Un1k0d3r / Cookie-and-Handle-Stealer
C or BOF file to extract WebKit master key to decrypt user cookie
☆164Updated 6 months ago
Related projects ⓘ
Alternatives and complementary repositories for Cookie-and-Handle-Stealer
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆155Updated 3 weeks ago
- Identify common EDR processes, directories, and services. Simple BOF of Invoke-EDRChecker.☆107Updated last month
- Determine if the WebClient Service (WebDAV) is running on a remote system☆121Updated 8 months ago
- Lateral Movement☆118Updated 11 months ago
- ☆77Updated last year
- Just another C2 Redirector using CloudFlare.☆78Updated 5 months ago
- C# havoc implant☆96Updated last year
- ☆94Updated last year
- ☆118Updated last year
- ☆112Updated last year
- A variation of ProcessOverwriting to execute shellcode on an executable's section☆145Updated 10 months ago
- Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique☆149Updated last year
- ☆144Updated last year
- Abuse leaked token handles.☆130Updated 10 months ago
- ☆83Updated 5 months ago
- A web assembly (WASM) phishing lure generator based on pre-built templates and written in Rust with some GenAI assistance. W.A.L.K. aims …☆58Updated 2 months ago
- Porting of BOF InlineExecute-Assembly to load .NET assembly in process but with patchless AMSI and ETW bypass using hardware breakpoint.☆153Updated last year
- WTSImpersonator utilizes WTSQueryUserToken to steal user tokens by abusing the RPC Named Pipe "\\pipe\LSM_API_service"☆113Updated 4 months ago
- Two in one, patch lifetime powershell console, no more etw and amsi!☆80Updated 4 months ago
- Library of BOFs to interact with SQL servers☆146Updated 5 months ago
- The OUned project automating Active Directory Organizational Units ACL exploitation through gPLink poisoning☆77Updated 6 months ago
- Weaponized CobaltStrike BOF for CVE-2023-36874 Windows Error Reporting LPE☆200Updated last year
- A tool for carrying out brute force attacks against Office 365, with built in IP rotation use AWS gateways.☆74Updated 5 months ago
- ApexLdr is a DLL Payload Loader written in C☆104Updated 3 months ago
- Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs☆64Updated last year
- ☆91Updated 8 months ago
- ☆66Updated 3 months ago
- Lateral Movement via the .NET Profiler☆74Updated 5 months ago
- ☆103Updated 6 months ago