vishwa5854 / Chrome-Password-StealerLinks
It exploits the chrome vulnerability and gets the all saved credentials in chrome
☆12Updated 5 years ago
Alternatives and similar repositories for Chrome-Password-Stealer
Users that are interested in Chrome-Password-Stealer are comparing it to the libraries listed below
Sorting:
- PowerShell Reverse HTTPs Shell☆28Updated 10 years ago
- Passwordless RDP Session Hijacking☆69Updated 3 years ago
- Ospy is a penetration testing tool for macOS, include keylogger, live screen catcher, reveres shell and more. Developed in c☆24Updated 6 years ago
- A C2 project that controls a self-propagating MS17-010 worm.☆72Updated 4 years ago
- Word Macro Virus that has a Powershell based Download & Execute Payload☆22Updated 8 years ago
- Python exploit of cve-2020-7247☆25Updated 5 years ago
- crack login and pass☆12Updated 6 years ago
- A python Code to obfuscate any non-fud python payload and generate a ready to use FUD Python executable script☆24Updated 5 years ago
- Simple Linux RootKit written in python☆10Updated 7 years ago
- A script to obfuscate powershell payloads , bypassing AMSI.dll and Windows Defender☆37Updated 5 years ago
- A simple demo to autorun beef modules.☆16Updated last year
- using VBS to download and install a powershell malware☆41Updated 6 years ago
- njRAT C# Stub - Fixed For PowerShell☆55Updated 5 years ago
- Obfuscated Invoke-Mimikatz☆53Updated 6 years ago
- Masking the Sethc.exe backdoor with an anti-detection system.☆29Updated 7 years ago
- HTTPS-based Remote Administration Tool (RAT)☆29Updated 8 years ago
- Transferring Backdoor Payloads with BMP Image Pixels☆82Updated 2 years ago
- Copy xRAT repository☆22Updated 7 years ago
- A Windows Remote Administration Tool in Visual Basic with UNC paths☆23Updated 6 years ago
- General Scripts to help with various types of SQL Injection☆30Updated 11 years ago
- A Chrome extension to steal your passwords☆21Updated 4 years ago
- AgentTesla botnet C&C RCE exploit.☆16Updated 5 years ago
- A demo vulnerable application for stealing sensitive information by abusing Google Chrome cache☆20Updated 5 years ago
- Virus RAT v8.0 Beta☆24Updated 8 years ago
- Exploit for Mass Remote Code Execution on GPON home routers (CVE-2018-10562) obtained from Shodan.☆23Updated 7 years ago
- Inject Macro and DDE code into Excel and Word documents (reverse shell)☆57Updated 3 years ago
- Uses Shodan API to pull down C2 servers to run known exploits on them.☆18Updated 7 years ago
- Download and loader .NET payload☆36Updated 5 years ago
- Exploit the vulnerability to execute the calculator☆67Updated 7 years ago
- Python implementation of RSA reverse shell.☆11Updated 8 years ago