vishwa5854 / Chrome-Password-Stealer
It exploits the chrome vulnerability and gets the all saved credentials in chrome
☆12Updated 4 years ago
Alternatives and similar repositories for Chrome-Password-Stealer:
Users that are interested in Chrome-Password-Stealer are comparing it to the libraries listed below
- crack login and pass☆12Updated 6 years ago
- HTTPS-based Remote Administration Tool (RAT)☆29Updated 8 years ago
- Passwordless RDP Session Hijacking☆66Updated 3 years ago
- Metasploit reverse TCP stager fully undetectable☆17Updated 9 years ago
- C# AV bypass jank☆32Updated 4 years ago
- Wifi Stealer☆27Updated 4 years ago
- An Advanced C# .NET Rat, It’s Stable and Contains Many Features.☆7Updated 6 years ago
- Template for asynchronously controlling meterpreter sessions☆12Updated 6 years ago
- PowerShell Reverse HTTPs Shell☆27Updated 10 years ago
- Download and loader .NET payload☆35Updated 5 years ago
- Ladon POC Moudle CVE-2019-11043 (PHP-FPM + Ngnix)☆16Updated 5 years ago
- Word Macro Virus that has a Powershell based Download & Execute Payload☆21Updated 8 years ago
- Masking the Sethc.exe backdoor with an anti-detection system.☆29Updated 7 years ago
- 绕过burp破解版的截止日期限制. This is a tool to bypass the cracked version of the burpsuite_pro(Larry_Lau) certification deadline through time revers…☆23Updated 2 years ago
- A Chrome extension to steal your passwords☆20Updated 4 years ago
- gui uac bypass (netplwiz.exe)☆66Updated 5 years ago
- This repository contains some details about abusing outlook.☆27Updated 6 years ago
- Copy xRAT repository☆22Updated 6 years ago
- using VBS to download and install a powershell malware☆40Updated 5 years ago
- The payload will search for specific files in desktop then upload them as *zip to your web server☆35Updated 5 years ago
- interesting analysis☆16Updated 6 years ago
- ☆36Updated 6 years ago
- A script to obfuscate powershell payloads , bypassing AMSI.dll and Windows Defender☆37Updated 5 years ago
- Two Proof-Of-Concepts of SUID binary vulnerabilities on BMC Patrol allowing to elevate privileges from any linux user to root.☆12Updated 4 years ago
- A VBA implementation of the RunPE technique or how to bypass application whitelisting.☆14Updated 6 years ago
- This project is used for scanning cve-2020-0796 SMB vulnerability☆14Updated 5 years ago
- POC of sudo password stealer☆37Updated 4 years ago
- C# code for Transferring Backdoor Payloads by ICMPv4 Traffic and bypassing Anti-Viruses☆29Updated last year
- Data Exfiltration via HTTP Traffic (C# and Shell Script)☆17Updated last year
- a exec jsp shell, simply like weevely php C/S shell.☆14Updated 2 years ago