thatskriptkid / ChromePass
Dump/Steal and decrypt Google Chrome passwords (Windows)
☆19Updated 3 years ago
Alternatives and similar repositories for ChromePass:
Users that are interested in ChromePass are comparing it to the libraries listed below
- HTTPS-based Remote Administration Tool (RAT)☆27Updated 8 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 6 years ago
- A quick LKM rootkit that executes a reverse TCP netcat shell with root privileges.☆41Updated 6 years ago
- A Linux RAT in C☆32Updated 6 years ago
- Powershell to CodeExecution and ProcessInjection☆64Updated 7 years ago
- C# AV bypass jank☆32Updated 3 years ago
- Hide Mimikatz From Process Lists☆17Updated 9 years ago
- Linux AV tests☆14Updated 5 years ago
- CVE-2017-11882 File Generator PoC☆35Updated 7 years ago
- The source code of the SLAE assignments documented at https://rastating.github.io/☆23Updated 6 years ago
- Small modification version of p0wnedShell☆39Updated 8 years ago
- Repo for proof of concept exploits and tools.☆56Updated 4 years ago
- Simple Linux RootKit written in python☆10Updated 7 years ago
- ASTROID v 1.2 bypass most A.V softwares☆89Updated 7 years ago
- ☆31Updated 4 years ago
- Social Engineering: Simple way to make a fake file for Backdoors☆25Updated last year
- Clear All Windows System Logs - AntiForensics☆51Updated 9 years ago
- Shellcode Encrypter & Decrypter via XOR Cipher☆59Updated 5 years ago
- scripts used in my pentest work.☆44Updated 9 years ago
- Multithreaded drupalgeddon2 scanner☆12Updated 6 years ago
- Metasploit reverse TCP stager fully undetectable☆17Updated 9 years ago
- PowerShell Reverse HTTPs Shell☆26Updated 10 years ago
- A simple scanner to find and brute force tomcat manager logins☆28Updated 5 years ago
- Quick tool for checking CVE-2020-0688 on multiple hosts with a non-intrusive method.☆38Updated 3 years ago
- Exploit the vulnerability to execute the calculator☆68Updated 7 years ago
- CVE-2017-10271 WEBLOGIC RCE (TESTED)☆37Updated 7 years ago
- Dependencies for Veil 3☆18Updated 7 years ago
- Deploy payloads to *Nix systems en masse☆105Updated 4 years ago
- Cobaltstrike Aggressor Scripts☆28Updated 7 years ago
- Simple PowerShell Base64 encoder to avoid detection of your malicious payload☆77Updated 6 years ago