adnan-alhomssi / chrome-passwords
Recover locally saved passwords on Google Chrome.
☆52Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for chrome-passwords
- C++ Windows Reverse Shell - Universal DLL Hijack | SSL Encryption | Statically Linked☆86Updated 4 years ago
- Windows Defender ShellCode Execution Bypass☆126Updated 4 years ago
- Disable Windows Defender All Version☆31Updated 3 years ago
- This is Simple C# Source code to Bypass almost "all" AVS, (kaspersky v19, Eset v12 v13 ,Trend-Micro v16, Comodo & Windows Defender Bypass…☆111Updated last year
- My doodles as I learn C#☆74Updated 4 years ago
- C# remote process injection utility for Cobalt Strike☆84Updated 4 years ago
- Video files for eBook: "Bypassing AVs by C#.NET Programming"☆40Updated last year
- Basic password spraying tool for internal tests and red teaming☆89Updated 4 years ago
- A shellcode crypto-packing tool for PoC (used with msfvenom payloads)☆15Updated last year
- .NET 4.0 Scheduled Job Lateral Movement☆86Updated 4 years ago
- juicypotato for win10 > 1803 & win server 2019☆95Updated 3 years ago
- Collect & Optimize awesome CobaltStrike aggressor scripts, hope to create a All-In-One framework.☆37Updated 4 years ago
- Standalone version of my AES Powershell payload for Cobalt Strike.☆107Updated 4 years ago
- Reflective DLL Injection with obfuscated (XOR) shellcode☆72Updated 3 years ago
- Custom Cobalt Strike stagers using different methods of thread execution and memory allocation☆106Updated 4 years ago
- Suite of Shellcode Running Utilities☆106Updated 4 years ago
- Load C# Code straight to memory☆53Updated 4 years ago
- Applying some AV evasion techniques on a metasploit reverse shell☆18Updated 4 years ago
- Sound Research SECOMN service Privilege Escalation (windows 10)☆39Updated 4 years ago
- .NET 4.0 Remote Desktop Manager Password Gatherer☆72Updated 4 years ago
- Penetration Test / Read Team - C# tools repository☆56Updated 2 years ago
- Example code for using named pipe output with beacon ReflectiveDLLs☆111Updated 4 years ago
- A PERSISTENT FUD Backdoor ReverseShell coded in C for any Windows distro, that will make itself persistent on every BOOT and fire a dec…☆31Updated 5 years ago
- C# port of the Get-AppLockerPolicy PS cmdlet☆98Updated last year
- AmsiHook is a project I created to figure out a bypass to AMSI via function hooking.☆63Updated 4 years ago
- C# Shellcode Runner to execute shellcode via CreateRemoteThread and SetThreadContext to evade Get-InjectedThread☆119Updated 5 years ago