roflsandwich / Chrome-Password-Dumper
☆146Updated 5 years ago
Alternatives and similar repositories for Chrome-Password-Dumper:
Users that are interested in Chrome-Password-Dumper are comparing it to the libraries listed below
- Simple tool collection for escalation to NT AUTHORITY\SYSTEM from recently disclosed Steam Client Zero Day☆38Updated 5 years ago
- poc for CVE-2020-1337 (Windows Print Spooler Elevation of Privilege)☆174Updated 4 years ago
- Parse NTLM challenge messages over HTTP and SMB☆143Updated 2 years ago
- Web-based check for Windows privesc vulnerabilities☆138Updated last year
- A simple python tool based on Impacket that tests servers for various known NTLM vulnerabilities☆202Updated 4 years ago
- For all your network pentesting needs☆151Updated 7 months ago
- A tool to create obfuscated HTA script.☆175Updated 3 years ago
- This is a weaponized WSUS exploit☆282Updated 2 years ago
- Abuse CVE-2020-1472 (Zerologon) to take over a domain and then repair the local stored machine account password.☆176Updated last year
- Constrained Language Mode + AMSI bypass all in one☆156Updated 5 years ago
- Cisco AnyConnect < 4.8.02042 privilege escalation through path traversal☆105Updated 4 years ago
- SonicWall SSL-VPN Exploit☆174Updated 4 years ago
- lateral movement techniques that can be used during red team exercises☆269Updated 5 years ago
- Encoded Reverse Shell Generator With Techniques To Bypass AV's☆146Updated 4 years ago
- Shellcoding utilities☆220Updated 4 years ago
- Custom tools and projects about security☆111Updated 3 years ago
- A list of files / paths to probe when arbitrary files can be read on a Microsoft Windows operating system☆200Updated last year
- Powershell script for enumerating vulnerable DCOM Applications☆255Updated 6 years ago
- Fileless lateral movement tool that relies on ChangeServiceConfigA to run command☆105Updated 5 years ago
- Ex-pv8's☆63Updated 5 years ago
- BlueKeep scanner supporting NLA☆167Updated 5 years ago
- Slides from my talk in "Hackinparis" 2019 edition☆91Updated 5 years ago
- Credsleaker allows an attacker to craft a highly convincing credentials prompt using Windows Security, validate it against the DC and in …☆312Updated 3 years ago
- Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)☆137Updated 5 years ago
- A sample of proof of concept scripts that run Calc.exe with full source code.☆93Updated 4 months ago
- BlueHatIL 2020 - Staying # and Bringing Covert Injection Tradecraft to .NET☆144Updated 4 years ago
- CVE-2019-0604☆134Updated 5 years ago
- Poc for CVE-2019-1253☆154Updated 3 years ago
- This is a PowerShell Empire launcher PoC using PrintDemon and Faxhell.☆199Updated 4 years ago
- ☆162Updated 2 years ago