PL-V / Firefox-Grabber
Grab Firefox post requests by hooking PR_Write function from nss3.dll module using trampoline hook to get passwords and emails of users
☆42Updated 2 years ago
Alternatives and similar repositories for Firefox-Grabber:
Users that are interested in Firefox-Grabber are comparing it to the libraries listed below
- RDLL for Cobalt Strike beacon to silence sysmon process☆87Updated 2 years ago
- A proof of concept I developed to improve Gargoyle back in 2018 to achieve true memory obfuscation from position independent code☆43Updated 4 months ago
- Depending on the AV/EPP/EDR creating a Taskschedule Job with a default cradle is often flagged☆86Updated 2 years ago
- Tool for playing with Windows Access Token manipulation.☆53Updated 2 years ago
- API Hammering with C++20☆44Updated 2 years ago
- Cobalt Strike BOF that uses a custom ASM HalosGate & HellsGate syscaller to return a list of processes☆100Updated last year
- A C# port of the MinHook API hooking library☆50Updated 2 years ago
- Proof of Concept code and samples presenting emerging threat of MSI installer files.☆78Updated 2 years ago
- Do some DLL SideLoading magic☆77Updated last year
- Identify and exploit leaked handles for local privilege escalation.☆105Updated last year
- Cobalt Strike (CS) Beacon Object File (BOF) for kernel exploitation using AMD's Ryzen Master Driver (version 17).☆135Updated 2 years ago
- Section Mapping Process Injection (secinject): Cobalt Strike BOF☆91Updated 3 years ago
- A small Aggressor script to help Red Teams identify foreign processes on a host machine☆83Updated 2 years ago
- Payload for DLL sideloading of the OneDriveUpdater.exe, based on the PaloAltoNetwork Unit42's blog post☆88Updated 2 years ago
- Overwrite a process's recovery callback and execute with WER☆102Updated 2 years ago
- ☆37Updated 3 years ago
- Remove API hooks from a Beacon process.☆55Updated 2 years ago
- abusing Process Hacker driver to terminate other processes (BYOVD)☆81Updated last year
- Slide decks and/or materials from conference presentations☆55Updated 2 years ago
- My implementation of Halo's Gate technique in C#☆53Updated 2 years ago
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol…☆70Updated 11 months ago
- A basic meterpreter protocol stager using the libpeconv library by hasherezade for reflective loading☆83Updated 2 years ago
- ☆58Updated last year
- NimicStack is the pure Nim implementation of Call Stack Spoofing technique to mimic legitimate programs☆92Updated 2 years ago
- Perun's Fart (Slavic God's Luck). Another method for unhooking AV and EDR, this is my C# version.☆105Updated 3 years ago
- ☆55Updated 3 years ago
- Injects shellcode into remote processes using direct syscalls☆74Updated 4 years ago
- ☆61Updated 2 years ago
- Just another ntdll unhooking using Parun's Fart technique☆73Updated last year
- Splitting and executing shellcode across multiple pages☆99Updated last year