mrd0x / WebView2-Cookie-StealerLinks
☆257Updated 3 years ago
Alternatives and similar repositories for WebView2-Cookie-Stealer
Users that are interested in WebView2-Cookie-Stealer are comparing it to the libraries listed below
Sorting:
- Collection of script templates to create infinite UAC prompts forcing a user to run as admin ⚠☆106Updated this week
- Malicious Shortcut(.lnk) Generator☆198Updated 6 years ago
- RDPCredentialStealer it's a malware that steal credentials provided by users in RDP using API Hooking with Detours in C++☆249Updated 2 years ago
- Cross-platform post-exploitation HTTP Command & Control agent written in golang☆98Updated 2 months ago
- JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.☆310Updated 10 months ago
- Payload Loader With Evasion Features☆318Updated 2 years ago
- Generate FUD backdoors☆249Updated 2 years ago
- WindowSpy is a Cobalt Strike Beacon Object File meant for automated and targeted user surveillance.☆278Updated 4 months ago
- 「🛡️」AVs/EDRs Evasion tool☆102Updated 7 months ago
- Revenant - A 3rd party agent for Havoc that demonstrates evasion techniques in the context of a C2 framework☆379Updated 11 months ago
- Run Your Payload Without Running Your Payload☆181Updated 2 years ago
- Simple reverse shell to avoid Win 11 defender detection☆120Updated 3 years ago
- A keystroke logger targeting the Remote Desktop Protocol (RDP) related processes, It utilizes a low-level keyboard input hook, allowing i…☆388Updated last year
- Abusing Reddit API to host the C2 traffic, since most of the blue-team members use Reddit, it might be a great way to make the traffic lo…☆268Updated 2 years ago
- PowerShell Asynchronous TCP Reverse Shell☆158Updated last year
- This POC gives you the possibility to compile a .exe to completely avoid statically detection by AV/EPP/EDR of your C2-shellcode and down…☆251Updated 2 years ago
- Simple undetectable shellcode and code injector launcher example. Inspired by RTO malware development course.☆249Updated 8 months ago
- ⚡ Create infinite UAC prompts forcing a user to run as admin ⚡☆253Updated 2 years ago
- An in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux.☆272Updated 2 years ago
- .NET Antivirus Evasion Tool (Exe2Bat)☆37Updated 2 years ago
- HTML smuggling is a malicious technique used by hackers to hide malware payloads in an encoded script in a specially crafted HTML attachm…☆135Updated 3 years ago
- .NET executable to use when dealing with privilege escalation on Windows to gain local administrator access☆158Updated 2 years ago
- Assist reverse tcp shells in post-exploration tasks☆221Updated last month
- pyCobaltHound is an Aggressor script extension for Cobalt Strike which aims to provide a deep integration between Cobalt Strike and Blood…☆137Updated 2 years ago
- Python Obfuscator to generate One-Liners and FUD Payloads.☆163Updated 4 years ago
- ☆327Updated 2 years ago
- Our Friendly Gmail will act as Server and implant will exfiltrate data via smtp and will read commands from C2 (Gmail) via imap protocol☆264Updated 2 years ago
- A windows token impersonation tool☆304Updated 2 years ago
- All my Source Codes (Repos) for Red-Teaming & Pentesting + Blue Teaming☆231Updated 9 months ago
- Tricks the target into enabling content (macros) with fake messages. Once enabled, uses macros to reduce the risk of suspision from targe…☆172Updated 4 months ago