vishwa5854 / Chrome-Password-StealerLinks
It exploits the chrome vulnerability and gets the all saved credentials in chrome
☆11Updated 5 years ago
Alternatives and similar repositories for Chrome-Password-Stealer
Users that are interested in Chrome-Password-Stealer are comparing it to the libraries listed below
Sorting:
- crack login and pass☆12Updated 7 years ago
 - ☆10Updated 2 years ago
 - A C2 project that controls a self-propagating MS17-010 worm.☆73Updated 4 years ago
 - Word Macro Virus that has a Powershell based Download & Execute Payload☆22Updated 8 years ago
 - Revenge-RAT C# Stub - Fixed☆94Updated 5 years ago
 - POC of sudo password stealer☆36Updated 4 years ago
 - generate and crack identity card☆62Updated 8 years ago
 - Passwordless RDP Session Hijacking☆69Updated 4 years ago
 - HTTPS-based Remote Administration Tool (RAT)☆29Updated 9 years ago
 - Wifi Stealer☆27Updated 4 years ago
 - $2100 .Exe to .Doc Exploit (Python)☆53Updated 4 years ago
 - A python Code to obfuscate any non-fud python payload and generate a ready to use FUD Python executable script☆24Updated 6 years ago
 - Totally anonymous botnet client with an emphasis on individual zombie control, resiliency of the host machine, and ease of remote code ex…☆18Updated 2 years ago
 - Masking the Sethc.exe backdoor with an anti-detection system.☆29Updated 7 years ago
 - The payload will search for specific files in desktop then upload them as *zip to your web server☆36Updated 6 years ago
 - iSpy Keylogger☆46Updated 8 years ago
 - A script to obfuscate powershell payloads , bypassing AMSI.dll and Windows Defender☆37Updated 6 years ago
 - A Chrome extension to steal your passwords☆21Updated 4 years ago
 - pyJoiner - Exe Joiner (Kali Linux Version i386)☆43Updated 7 years ago
 - njRAT C# Stub - Fixed For PowerShell☆60Updated 6 years ago
 - IOS/MAC Denial-Of-Service [POC/EXPLOIT FOR MASSIVE ATTACK TO IOS/MAC IN NETWORK]☆35Updated 7 years ago
 - Exploit for Mass Remote Code Execution on GPON home routers (CVE-2018-10562) obtained from Shodan.☆24Updated 7 years ago
 - ASTROID v 1.2 bypass most A.V softwares☆88Updated 8 years ago
 - PowerShell Reverse HTTPs Shell☆29Updated 10 years ago
 - 绕过burp破解版的截止日期限制. This is a tool to bypass the cracked version of the burpsuite_pro(Larry_Lau) certification deadline through time revers…☆23Updated 3 years ago
 - AgentTesla botnet C&C RCE exploit.☆16Updated 6 years ago
 - Avoidz tool to bypass most A.V softwares☆139Updated 8 years ago
 - Simple program for detecting if host(s) are vulnerable to SMB exploit(MS17-010)☆76Updated 7 years ago
 - Autosploit = Automating Metasploit Modules.☆79Updated 6 years ago
 - Windows Crypter/Decrypter Generator with AES 256 bits key☆30Updated 6 years ago