magisterquis / chromecookiestealer
Steal/Inject Chrome cookies over the DevTools (--remote-debugging-port) protocol.
☆106Updated last year
Alternatives and similar repositories for chromecookiestealer:
Users that are interested in chromecookiestealer are comparing it to the libraries listed below
- ✉️ HTML Smuggling generator&obfuscator for your Red Team operations☆158Updated 10 months ago
- A C2 framework built for my bachelors thesis☆55Updated 2 months ago
- it is malicious technique used by hackers to hide malware payloads in an encoded script in a specially crafted HTML attachment or web pag…☆122Updated last year
- Ethical Remote Acces Tool Client and Server for W10 and Linux Persist functionality☆50Updated last year
- PowerShell Obfuscator☆104Updated 7 months ago
- Injectra is a Python-based tool for injecting custom payloads into various file types using their magic numbers. It supports file types l…☆63Updated this week
- The tool that bypasses the firewall's Application Based Rules and lets you connect to anywhere, ANY IP, ANY PORT and ANY APPLICATION.☆61Updated 4 months ago
- payload Execution by Fake Windows SmartScreen with requires Administrator privileges & Turn off real SmartScreen Filter☆93Updated last year
- Hunt for C2 servers and phishing web sites using VirusTotal API , you can modify code to kill the malicious process☆65Updated 7 months ago
- ☆100Updated 4 months ago
- Infiltrax is a post-exploitation reconnaissance tool for penetration testers and red teams, designed to capture screenshots, retrieve cli…☆75Updated 4 months ago
- Documents Exfiltration project for fun and educational purposes☆145Updated last year
- Continuous password spraying tool☆121Updated 3 weeks ago
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆149Updated 8 months ago
- A shellcode injection tool showcasing various process injection techniques☆135Updated last year
- A GUI wrapper inside of Havoc to interact with bloodhound CE☆71Updated 11 months ago
- Reverse shell that can bypass windows defender detection☆159Updated 11 months ago
- ProxyChecker Made in NodeJS☆37Updated 2 years ago
- Auto exploitation tool for CVE-2024-24401.☆29Updated 4 months ago
- PDF dropper Red Team Scenairos☆179Updated 5 months ago
- An aggressor script that can help automate payload building in Cobalt Strike☆113Updated 11 months ago
- Persistent Powershell backdoor tool {😈}☆111Updated 5 months ago
- PoC for dumping and decrypting cookies in the latest version of Microsoft Teams☆127Updated last year
- this script adds the ability to encode shellcode (.bin) in XOR,chacha20, AES. You can choose between 2 loaders (Myph / 221b)☆78Updated last year
- ☆17Updated 8 months ago
- Encodes a payload within a generated mock-CSS file☆57Updated last year
- 🐍 Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.☆159Updated last year
- This project steals important data from all chromium and gecko browsers installed in the system and gather the data in a stealer db to be…☆196Updated last month
- Inject RDPThief into memory with PowerShell.☆58Updated 3 months ago