bats3c / ChromeTools
A collection of tools to abuse chrome browser
☆285Updated 4 years ago
Alternatives and similar repositories for ChromeTools:
Users that are interested in ChromeTools are comparing it to the libraries listed below
- A meterpreter extension for applying hooks to avoid windows defender memory scans☆241Updated 4 years ago
- Custom Metasploit post module to executing a .NET Assembly from Meterpreter session☆341Updated 4 years ago
- Command line interface to dump LSASS memory to disk via SilentProcessExit☆444Updated 4 years ago
- OffensivePH - use old Process Hacker driver to bypass several user-mode access controls☆330Updated 3 years ago
- CVE-2020-0683 - Windows MSI “Installer service” Elevation of Privilege☆340Updated 3 years ago
- A framework for creating COM-based bypasses utilizing vulnerabilities in Microsoft's WDAPT sensors.☆297Updated last year
- Exploit to SYSTEM for CVE-2021-21551☆237Updated 3 years ago
- Windows active user credential phishing tool☆280Updated 4 years ago
- A Bind Shell Using the Fax Service and a DLL Hijack☆325Updated 4 years ago
- Python interpreter for Cobalt Strike Malleable C2 Profiles. Allows you to parse, build and modify them programmatically.☆271Updated 3 months ago
- Exploit for the RpcEptMapper registry key permissions vulnerability (Windows 7 / 2088R2 / 8 / 2012)☆412Updated 3 years ago
- Shellcode runner in GO that incorporates shellcode encryption, remote process injection, block dlls, and spoofed parent process☆228Updated 4 years ago
- The idea is to collect all the C# projects that are Sharp{Word} that can be used in Cobalt Strike as execute assembly command.☆472Updated 2 years ago
- Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF)☆309Updated 3 years ago
- Shellcoding utilities☆220Updated 4 years ago
- Evading WinDefender ATP credential-theft☆254Updated 5 years ago
- Collection of Beacon Object Files☆567Updated 2 years ago
- Pure C++, weaponized, fully automated implementation of RottenPotatoNG☆300Updated 3 years ago
- Windows - Weaponizing privileged file writes with the Update Session Orchestrator service☆382Updated 4 years ago
- Apply a filter to the events being reported by windows event logging☆260Updated 3 years ago
- Cobalt Strike kit for Persistence☆470Updated 5 years ago
- Various Cobalt Strike BOFs☆604Updated 2 years ago
- Executes position independent shellcode from an encrypted zip☆300Updated 4 years ago
- Cobalt Strike Python API☆296Updated 3 years ago
- Physmem2profit can be used to create a minidump of a target hosts' LSASS process by analysing physical memory remotely☆408Updated 2 years ago
- ☆351Updated 3 years ago
- Cobalt Strike BOF - Bypass AMSI in a remote process with code injection.☆379Updated last year
- Create a minidump of the LSASS process from memory☆255Updated 2 years ago
- Cobalt Strike BOF that spawns a sacrificial process, injects it with shellcode, and executes payload. Built to evade EDR/UserLand hooks b…☆446Updated last year
- PIC lsass dumper using cloned handles☆579Updated 2 years ago