Mr-Un1k0d3r / Cookie-and-Handle-StealerLinks
C or BOF file to extract WebKit master key to decrypt user cookie
☆205Updated last year
Alternatives and similar repositories for Cookie-and-Handle-Stealer
Users that are interested in Cookie-and-Handle-Stealer are comparing it to the libraries listed below
Sorting:
- reflectively load and execute PEs locally and remotely bypassing EDR hooks☆161Updated last year
- Library of BOFs to interact with SQL servers☆210Updated this week
- CobaltStrike BOF to spawn Beacons using DLL Application Directory Hijacking☆284Updated 2 years ago
- Terminate AV/EDR leveraging BYOVD attack☆102Updated 8 months ago
- Extracting NetNTLM without touching lsass.exe☆239Updated last year
- Webcam capture capability for Cobalt Strike as a BOF, with in-memory download options☆144Updated 7 months ago
- My implementation of the GIUDA project in C++☆187Updated 2 years ago
- ☆122Updated 2 years ago
- Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique☆156Updated 2 years ago
- ☆161Updated 2 years ago
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆209Updated last year
- Havoc C2 profile generator☆99Updated 4 months ago
- ☆101Updated 2 years ago
- Useful Cobalt Strike Beacon Object Files (BOFs) used during red teaming and penetration testing engagements.☆129Updated 3 years ago
- GregsBestFriend process injection code created from the White Knight Labs Offensive Development course☆198Updated 2 years ago
- Identify common EDR processes, directories, and services. Simple BOF of Invoke-EDRChecker.☆126Updated last year
- ☆196Updated 7 months ago
- Just another C2 Redirector using CloudFlare. Support multiple C2 and multiple domains. Support for websocket listener.☆174Updated 8 months ago
- Lateral Movement Using DCOM and DLL Hijacking☆323Updated 2 years ago
- ☆120Updated 9 months ago
- ☆170Updated last year
- Lateral Movement☆124Updated 2 years ago
- Evasive Golang Loader☆138Updated last year
- AV bypass while you sip your Chai!☆223Updated last year
- An App Domain Manager Injection DLL PoC on steroids☆202Updated last year
- A version of NetLoader, Execute Assemblies and Bypass ETW and AMSI using Hardware Breakpoints☆117Updated 4 months ago
- Port of Cobalt Strike's Process Inject Kit☆188Updated 11 months ago
- ☆122Updated 7 months ago
- Patching AmsiOpenSession by forcing an error branching☆150Updated 2 years ago
- WTSImpersonator utilizes WTSQueryUserToken to steal user tokens by abusing the RPC Named Pipe "\\pipe\LSM_API_service"☆121Updated last year