hakaioffsec / browservoyageLinks
A tool to extract cookies and passwords from major web browsers, passively, with no process injection.
☆45Updated last week
Alternatives and similar repositories for browservoyage
Users that are interested in browservoyage are comparing it to the libraries listed below
Sorting:
- CVE-2024-38200 & CVE-2024-43609 - Microsoft Office NTLMv2 Disclosure Vulnerability☆145Updated 9 months ago
- ☆37Updated 11 months ago
- Convert your shellcode into an ASCII string☆124Updated 4 months ago
- CVE-2024-30090 - LPE PoC☆108Updated last year
- ☆137Updated last year
- Early cascade injection PoC based on Outflanks blog post written in Rust☆58Updated 9 months ago
- A 64-bit, position-independent code reverse TCP shell for Windows — built in Rust.☆80Updated 6 months ago
- ☆115Updated 11 months ago
- Slides for COM Hijacking AV/EDR Talk on 38c3☆74Updated 10 months ago
- A simple C++ Windows tool to get information about processes exposing named pipes.☆39Updated 8 months ago
- Shellcode loader that executes embedded Lua from Rust.☆125Updated 10 months ago
- We found a way to DLL sideload with cleanmgr.exe☆95Updated 8 months ago
- Work, timer, and wait callback example using solely Native Windows APIs.☆87Updated last year
- Local & remote Windows DLL Proxying☆166Updated last year
- TeamViewer User to Kernel Elevation of Privilege PoC. CVE-2024-7479 and CVE-2024-7481. ZDI-24-1289 and ZDI-24-1290. TV-2024-1006.☆135Updated 10 months ago
- SHELLSILO is a cutting-edge tool that translates C syntax into syscall assembly and its corresponding shellcode. It streamlines the proce…☆151Updated 3 months ago
- Create Anti-Copy DRM Malware☆68Updated last year
- Remote DLL Injection with Timer-based Shellcode Execution☆149Updated 3 months ago
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆53Updated 5 months ago
- Library that eases the use of indirect syscalls. Quite interesting AV/EDR bypass as PoC.☆156Updated 3 months ago
- POC of GITHUB simple C2 in rust☆52Updated 3 months ago
- ☆108Updated last year
- Simple C++ PoC of SeDebugPrivilege Privesc☆26Updated last year
- ☆159Updated 10 months ago
- DebugAmsi is another way to bypass AMSI through the Windows process debugger mechanism.☆98Updated 2 years ago
- Backdooring VSCode Projects☆80Updated 5 months ago
- Remotely Enumerate sessions using undocumented Windows Station APIs☆119Updated last year
- Permanently disable EDRs as local admin☆119Updated last month
- GitLab Attack TOolkit☆28Updated last month
- PoC for CVE-2023-36802 Microsoft Kernel Streaming Service Proxy☆36Updated 2 years ago