thatskriptkid / ChromePass
Dump/Steal and decrypt Google Chrome passwords (Windows)
☆19Updated 3 years ago
Alternatives and similar repositories for ChromePass
Users that are interested in ChromePass are comparing it to the libraries listed below
Sorting:
- jgraphx 4.0.4 build for cs project☆22Updated 4 years ago
- Linux AV tests☆13Updated 6 years ago
- Powershell to CodeExecution and ProcessInjection☆64Updated 7 years ago
- Metasploit reverse TCP stager fully undetectable☆18Updated 9 years ago
- Hide Mimikatz From Process Lists☆17Updated 9 years ago
- ☆31Updated 5 years ago
- Data Exfiltration via HTTP Traffic (C# and Shell Script)☆17Updated last year
- This is a collection of #botnet source codes, unorganized. For EDUCATIONAL PURPOSES ONLY☆23Updated 6 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 7 years ago
- A Linux RAT in C☆33Updated 6 years ago
- CVE-2020-14882 Weblogic-Exp☆17Updated 4 years ago
- Clear All Windows System Logs - AntiForensics☆53Updated 9 years ago
- Use powershell to test Office-based persistence methods☆76Updated 4 years ago
- HTTPS-based Remote Administration Tool (RAT)☆29Updated 8 years ago
- A tool for performing an initial information-gathering scan of websites for penetration tests.☆24Updated 5 years ago
- Send message on Telegram when you get a new Cobalt Strike beacon☆21Updated 5 years ago
- cobalt strike stuff I have gathered from around github☆31Updated 8 years ago
- Slide deck for DefCon Beijing☆39Updated 7 years ago
- Build myself for cs project☆12Updated 4 years ago
- C# Situational Awareness Script☆34Updated 6 years ago
- CVE-2019-0708 - BlueKeep (RDP)☆40Updated 4 years ago
- Stealthy DDE Exploit Payload generator and injector for DOCX files☆17Updated 7 years ago
- Metasploit python-payload obfuscation, to allow penetration testers bypass Antivirus solutions.☆29Updated 2 years ago
- Simple PowerShell enumeration script to look for interesting files☆10Updated 5 years ago
- Go Advance Trojan Server For Windows Using Twitter As The C&C Server☆19Updated 8 years ago
- Includes 5 Known Application Whitelisting/ Application Control Bypass Techniques in One File.☆32Updated 8 years ago
- Multithreaded drupalgeddon2 scanner☆12Updated 7 years ago
- ☆50Updated 4 years ago
- scripts used in my pentest work.☆44Updated 9 years ago
- Standalone version of my AES Powershell payload for Cobalt Strike.☆111Updated 5 years ago