illera88 / GCC-stealer
Google Chrome Cookies Stealer. Steals Chrome cookies
☆39Updated last year
Alternatives and similar repositories for GCC-stealer:
Users that are interested in GCC-stealer are comparing it to the libraries listed below
- Ethical Remote Acces Tool Client and Server for W10 and Linux Persist functionality☆50Updated 2 years ago
- A C2 framework built for my bachelors thesis☆56Updated 3 months ago
- ShadowForge Command & Control - Harnessing the power of Zoom's API, control a compromised Windows Machine from your Zoom Chats.☆47Updated last year
- RegStrike is a .reg payload generator☆58Updated last year
- This is a simple example of DLL hijacking enabling proxy execution.☆65Updated last year
- A PHP script demonstrating cookie stealing by capturing and logging request information, including the victim's cookie, IP address, HTTP …☆34Updated last year
- A proof-of-concept Command & Control framework that utilizes the powerful AsyncSSH Python library which provides an asynchronous client a…☆75Updated last year
- Social Engineering Browser Update Attack.☆56Updated last year
- Tool to retrieve Config from Redline C2 servers☆16Updated last year
- Stealthy Loader-cum-dropper/stage-1/stager targeting Windows10☆38Updated 2 years ago
- Python script that generates Visual Basic Script (VBS) stagers for executing PowerShell scripts directly from specified URLs. It provides…☆12Updated 9 months ago
- Some of the techniques used in Malware Windows - Persistence(Registry HKCU,startup),Disable Windows Firewall,Disable Windows Defender☆21Updated 2 years ago
- MacOS SX (Stealer) Free 🕵️♂️💻(Passwords, cookies, Google Auth, History) Grabber 📤(uploadcare API for exfiltration)☆23Updated last month
- This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.☆55Updated 7 months ago
- A repository with my code snippets for research/education purposes.☆50Updated last year
- ECC Public Key Cryptography☆36Updated last year
- ☆26Updated last year
- CVE-2023-38389 < Wordpress < JupiterX Core < Unauthenticated Account Takeover☆27Updated 6 months ago
- AMSI Bypass for powershell☆30Updated 2 years ago
- ✉️ HTML Smuggling generator&obfuscator for your Red Team operations☆161Updated 11 months ago
- Reverse backdoor written in PowerShell and obfuscated with Python. It generates payloads for popular hacking devices like Flipper Zero an…☆29Updated last year
- Gofrette is a reverse shell payload developed in Golang that bypasses Windows defender and many others anti-virus.☆39Updated 2 years ago
- Working repo used to experiment with various languages as it relates to offensive security & evasion.☆31Updated 8 months ago
- This code example allows you to create a malware.exe sample that can be run in the context of a system service, and could be used for loc…☆51Updated last year
- .NET Antivirus Evasion Tool (Exe2Bat)☆34Updated 2 years ago
- Small project to facilitate creation of .lnk payloads☆63Updated 2 years ago
- Malicious powershell scripts loader designed to avoid detection.☆46Updated last year
- A proof-of-concept C2 channel through DuckDuckGo's image proxy service☆74Updated last year
- Hunt for C2 servers and phishing web sites using VirusTotal API , you can modify code to kill the malicious process☆65Updated 9 months ago