magisterquis / chromecookiestealer
Steal/Inject Chrome cookies over the DevTools (--remote-debugging-port) protocol.
☆106Updated last year
Related projects ⓘ
Alternatives and complementary repositories for chromecookiestealer
- ✉️ HTML Smuggling generator&obfuscator for your Red Team operations☆158Updated 8 months ago
- ☆99Updated 2 months ago
- A C2 framework built for my bachelors thesis☆53Updated 2 weeks ago
- Documents Exfiltration project for fun and educational purposes☆144Updated last year
- The tool that bypasses the firewall's Application Based Rules and lets you connect to anywhere, ANY IP, ANY PORT and ANY APPLICATION.☆62Updated 3 months ago
- payload Execution by Fake Windows SmartScreen with requires Administrator privileges & Turn off real SmartScreen Filter☆81Updated 10 months ago
- Ethical Remote Acces Tool Client and Server for W10 and Linux Persist functionality☆50Updated last year
- Bruteforces Fortinet SSL VPNs☆51Updated last year
- An aggressor script that can help automate payload building in Cobalt Strike☆112Updated 9 months ago
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆147Updated 6 months ago
- PowerShell Obfuscator☆89Updated 5 months ago
- Continuous password spraying tool☆117Updated this week
- This project steals important data from all chromium and gecko browsers installed in the system and gather the data in a stealer db to be…☆178Updated this week
- PoC for dumping and decrypting cookies in the latest version of Microsoft Teams☆127Updated last year
- 🐍 Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.☆158Updated last year
- A modification to fortra's CVE-2023-28252 exploit, compiled to exe☆52Updated 9 months ago
- A shellcode injection tool showcasing various process injection techniques☆134Updated 11 months ago
- this script adds the ability to encode shellcode (.bin) in XOR,chacha20, AES. You can choose between 2 loaders (Myph / 221b)☆77Updated 11 months ago
- Reverse shell that can bypass windows defender detection☆155Updated 9 months ago
- A collection of Cobalt Strike Aggressor scripts.☆85Updated 2 years ago
- PoC for using MS Windows printers for persistence / command and control via Internet Printing☆143Updated 6 months ago
- RDPCredentialStealer it's a malware that steal credentials provided by users in RDP using API Hooking with Detours in C++☆235Updated last year
- Hunt for C2 servers and phishing web sites using VirusTotal API , you can modify code to kill the malicious process☆64Updated 6 months ago
- Infiltrax is a post-exploitation reconnaissance tool for penetration testers and red teams, designed to capture screenshots, retrieve cli…☆72Updated 2 months ago
- RDE1 (Rusty Data Exfiltrator) is client and server tool allowing auditor to extract files from DNS and HTTPS protocols written in Rust. �…☆40Updated last year
- Persistent Powershell backdoor tool {😈}☆110Updated 3 months ago
- Automated .NET AppDomain hijack payload generation☆114Updated 4 months ago
- PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges requir…☆137Updated 5 months ago