rxwx / chlonium
Chromium Cookie import / export tool
☆290Updated last year
Related projects ⓘ
Alternatives and complementary repositories for chlonium
- C# Based Universal API Unhooker☆391Updated 2 years ago
- Process Ghosting in C#☆210Updated 2 years ago
- ☆348Updated 3 years ago
- Cobalt Strike User-Defined Reflective Loader with AV/EDR Evasion in mind☆419Updated last year
- LiquidSnake is a tool that allows operators to perform fileless lateral movement using WMI Event Subscriptions and GadgetToJScript☆327Updated 3 years ago
- .NET Project for performing Authenticated Remote Execution☆379Updated last year
- Collection of remote authentication triggers in C#☆464Updated 5 months ago
- Another meterpreter injection technique using C# that attempts to bypass Defender☆254Updated 3 years ago
- Collection of beacon BOF written to learn windows and cobaltstrike☆342Updated last year
- Cobalt Strike BOF - Bypass AMSI in a remote process with code injection.☆377Updated last year
- A little tool to play with the Seclogon service☆303Updated 2 years ago
- Bypass AMSI by patching AmsiScanBuffer☆251Updated 3 years ago
- A User Impersonation tool - via Token or Shellcode injection☆401Updated 2 years ago
- Stop Windows Defender using the Win32 API☆190Updated 2 years ago
- A .NET Runtime for Cobalt Strike's Beacon Object Files☆677Updated 2 months ago
- This POC gives you the possibility to compile a .exe to completely avoid statically detection by AV/EPP/EDR of your C2-shellcode and down…☆247Updated last year
- A Cobalt Strike Beacon Object File (BOF) project which uses direct system calls to enumerate processes for specific loaded modules or pro…☆266Updated last year
- A BOF to automate common persistence tasks for red teamers☆267Updated last year
- EarlyBird process hollowing technique (BOF) - Spawns a process in a suspended state, inject shellcode, hijack main thread with APC, and e…☆266Updated last year
- A Stealthy Lsass Dumper - can abuse ProcExp152.sys driver to dump PPL Lsass, no dbghelp.lib calls.☆313Updated last year
- Proof of concept Beacon Object File (BOF) that uses static x64 syscalls to perform a complete in memory dump of a process and send that b…☆232Updated 3 years ago
- ☆349Updated 3 years ago
- Various Cobalt Strike BOFs☆577Updated 2 years ago
- Inject .NET assemblies into an existing process☆483Updated 2 years ago
- Managed assembly shellcode generation☆264Updated 3 years ago
- C# tool for UAC bypasses☆410Updated 3 years ago
- Patch AMSI and ETW☆231Updated 6 months ago
- Remotely enables Restricted Admin Mode☆205Updated 3 years ago
- PIC lsass dumper using cloned handles☆572Updated 2 years ago