PL-V / Firefox-WebInjectLinks
Firefox webInjector capable of injecting codes into webpages using a mitmproxy.
☆41Updated 2 years ago
Alternatives and similar repositories for Firefox-WebInject
Users that are interested in Firefox-WebInject are comparing it to the libraries listed below
Sorting:
- Deobfuscation of XorStringsNet☆14Updated 7 months ago
- A .NET implementation to dump SAM, SYSTEM, SECURITY registry hives from a remote host☆39Updated last year
- Cobalt Strike Beacon Object File to enable the webdav client service on x64 windows hosts☆22Updated last year
- A PoC~ish of https://elastic.github.io/security-research/malware/2022/01/01.operation-bleeding-bear/article/☆31Updated last year
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆33Updated 2 years ago
- maldev obviously☆26Updated last month
- Giga-byte Control Center (GCC) is a software package designed for improved user experience of Gigabyte hardware, often found in gaming an…☆31Updated 2 years ago
- Creation and removal of Defender path exclusions and exceptions in C#.☆31Updated last year
- powershell script i wrote that can suspend an arbitrary process (with limits)☆20Updated 2 years ago
- Extension functionality for the NightHawk operator client☆27Updated last year
- ☆48Updated 2 years ago
- Create PDFs with HTML smuggling attachments that save on opening the document.☆29Updated 2 years ago
- 「⚙️」Detect which native Windows API's (NtAPI) are being hooked☆38Updated 6 months ago
- idk man this was the default github name☆35Updated 2 years ago
- ☆34Updated 2 months ago
- A small Aggressor script to help Red Teams identify foreign processes on a host machine☆85Updated 2 years ago
- An insecurely implemented and installed Windows service for emulating elevation of privileges vulnerabilities☆61Updated 2 years ago
- Yet, Another Packer/Loader☆25Updated 2 years ago
- Extracting Clear Text Passwords from mstsc.exe using API Hooking.☆16Updated 5 years ago
- Extension functionality for the NightHawk operator client☆27Updated last year
- A python port of CCob's ThreadlessInject☆25Updated 2 years ago
- A work in progress BOF/COFF loader in Rust☆50Updated 2 years ago
- A post-exploitation strategy for persistence and egress from networks utilizing authenticated web proxies☆32Updated 2 years ago
- A C implementation of the Sektor7 "A Thief" Windows privesc technique.☆62Updated 3 years ago
- An In-memory Embedding of CPython☆28Updated 4 years ago
- Sleep Obfuscation☆45Updated 2 years ago
- This code example allows you to create a malware.exe sample that can be run in the context of a system service, and could be used for loc…☆51Updated 2 years ago
- These are the slide decks and source code for Brute Ratel Seminar conducted on 24th August 2023. The youtube video for the seminar can be…☆19Updated last year
- ☆20Updated last year
- Repository for dirty scripts and PoCs☆18Updated 4 months ago