mrd0x / WebView2-Cookie-StealerLinks
☆254Updated 2 years ago
Alternatives and similar repositories for WebView2-Cookie-Stealer
Users that are interested in WebView2-Cookie-Stealer are comparing it to the libraries listed below
Sorting:
- A better version of Xencrypt.Xencrypt it self is a Powershell runtime crypter designed to evade AVs.☆222Updated 3 years ago
- JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.☆308Updated 9 months ago
- A windows token impersonation tool☆302Updated 2 years ago
- Revenant - A 3rd party agent for Havoc that demonstrates evasion techniques in the context of a C2 framework☆378Updated 10 months ago
- RDPCredentialStealer it's a malware that steal credentials provided by users in RDP using API Hooking with Detours in C++☆248Updated last year
- Run Your Payload Without Running Your Payload☆182Updated 2 years ago
- Cross-platform post-exploitation HTTP Command & Control agent written in golang☆96Updated last month
- Malicious Shortcut(.lnk) Generator☆193Updated 6 years ago
- An in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux.☆272Updated 2 years ago
- ☆325Updated 2 years ago
- A keystroke logger targeting the Remote Desktop Protocol (RDP) related processes, It utilizes a low-level keyboard input hook, allowing i…☆387Updated last year
- WindowSpy is a Cobalt Strike Beacon Object File meant for automated and targeted user surveillance.☆269Updated 3 months ago
- 「🛡️」AVs/EDRs Evasion tool☆98Updated 6 months ago
- Automated Multi UAC BYPASS for win10|win11|win12-pre-release|ws2019|ws2022☆444Updated 7 months ago
- Abusing Reddit API to host the C2 traffic, since most of the blue-team members use Reddit, it might be a great way to make the traffic lo…☆267Updated 2 years ago
- This repo contains : simple shellcode Loader , Encoders (base64 - custom - UUID - IPv4 - MAC), Encryptors (AES), Fileless Loader (Winhttp…☆416Updated last year
- Collection of script templates to create infinite UAC prompts forcing a user to run as admin ⚠☆105Updated last week
- This POC gives you the possibility to compile a .exe to completely avoid statically detection by AV/EPP/EDR of your C2-shellcode and down…☆247Updated 2 years ago
- Simple reverse shell to avoid Win 11 defender detection☆119Updated 3 years ago
- Simple undetectable shellcode and code injector launcher example. Inspired by RTO malware development course.☆245Updated 7 months ago
- ScareCrow - Payload creation framework designed around EDR bypass.☆319Updated last year
- Escalate from a low-integrity Administrator account to NT AUTHORITY\SYSTEM without an LPE exploit by combining a COM UAC bypass and Token…☆155Updated 3 years ago
- Tricks the target into enabling content (macros) with fake messages. Once enabled, uses macros to reduce the risk of suspision from targe…☆170Updated 2 months ago
- ☆296Updated 2 years ago
- A Payload Loader Designed With Advanced Evasion Features☆512Updated 2 years ago
- PowerShell Asynchronous TCP Reverse Shell☆157Updated last year
- BOF to steal browser cookies & credentials☆302Updated last month
- All my Source Codes (Repos) for Red-Teaming & Pentesting + Blue Teaming☆231Updated 7 months ago
- Payload Loader With Evasion Features☆318Updated 2 years ago
- Medusa is a cross-platform C2 agent compatible with Python 2.7 and 3.8, compatible with Mythic☆180Updated 2 months ago