rxwx / chlonium
Chromium Cookie import / export tool
☆290Updated last year
Related projects ⓘ
Alternatives and complementary repositories for chlonium
- C# Based Universal API Unhooker☆391Updated 2 years ago
- Managed assembly shellcode generation☆264Updated 3 years ago
- Cobalt Strike User-Defined Reflective Loader with AV/EDR Evasion in mind☆422Updated last year
- .NET Project for performing Authenticated Remote Execution☆380Updated last year
- ☆350Updated 3 years ago
- Collection of remote authentication triggers in C#☆465Updated 6 months ago
- A little tool to play with the Seclogon service☆305Updated 2 years ago
- Proof of concept Beacon Object File (BOF) that uses static x64 syscalls to perform a complete in memory dump of a process and send that b…☆232Updated 3 years ago
- This POC gives you the possibility to compile a .exe to completely avoid statically detection by AV/EPP/EDR of your C2-shellcode and down…☆245Updated last year
- Collection of Beacon Object Files☆552Updated 2 years ago
- Stop Windows Defender using the Win32 API☆190Updated 2 years ago
- ☆349Updated 3 years ago
- FrostByte is a POC project that combines different defense evasion techniques to build better redteam payloads☆375Updated 2 years ago
- Various Cobalt Strike BOFs☆581Updated 2 years ago
- Manipulating and Abusing Windows Access Tokens.☆267Updated 3 years ago
- LiquidSnake is a tool that allows operators to perform fileless lateral movement using WMI Event Subscriptions and GadgetToJScript☆327Updated 3 years ago
- Another meterpreter injection technique using C# that attempts to bypass Defender☆254Updated 3 years ago
- A BOF to automate common persistence tasks for red teamers☆266Updated last year
- .NET project for installing Persistence☆455Updated 4 months ago
- PIC lsass dumper using cloned handles☆573Updated 2 years ago
- Collection of beacon BOF written to learn windows and cobaltstrike☆340Updated last year
- New UAC bypass for Silent Cleanup for CobaltStrike☆189Updated 3 years ago
- EarlyBird process hollowing technique (BOF) - Spawns a process in a suspended state, inject shellcode, hijack main thread with APC, and e…☆265Updated last year
- Apply a filter to the events being reported by windows event logging☆261Updated 3 years ago
- A Stealthy Lsass Dumper - can abuse ProcExp152.sys driver to dump PPL Lsass, no dbghelp.lib calls.☆313Updated last year
- Skrull is a malware DRM, that prevents Automatic Sample Submission by AV/EDR and Signature Scanning from Kernel. It generates launchers t…☆448Updated 3 years ago
- OpSec-safe Powershell runspace from within C# (aka SharpPick) with AMSI, Constrained Language Mode and Script Block Logging disabled at s…☆503Updated 2 years ago
- Dump the memory of any PPL with a Userland exploit chain☆331Updated last year