zeon256 / chrome-pwd-dumper-rsLinks
🗑️ Chromium based password dumper for Windows
☆20Updated 3 years ago
Alternatives and similar repositories for chrome-pwd-dumper-rs
Users that are interested in chrome-pwd-dumper-rs are comparing it to the libraries listed below
Sorting:
- A library for loading and executing PE (Portable Executable) from memory without ever touching the disk☆152Updated 4 years ago
- DLL 转发工具方法。☆53Updated last year
- 🤖 Kill The Protected Process 🤖☆439Updated last year
- A cross platform C2 server written in Rust!☆47Updated last week
- link is a command and control framework written in rust☆577Updated 3 years ago
- UDP implant☆66Updated 3 years ago
- 🎃 PumpBin is an Implant Generation Platform.☆322Updated 11 months ago
- Black cat magic ฅ(^・ω・^ฅ ✿)☆55Updated 2 years ago
- A rust library that allows you to host the CLR and execute dotnet binaries.☆227Updated 4 months ago
- Windows shellcode development in Rust☆289Updated 4 years ago
- Rusty Injection - Shellcode Reflective DLL Injection (sRDI) in Rust (Codename: Venom)☆339Updated last year
- RedLizard Rust TCP Reverse Shell Server/Client☆135Updated last year
- windows-rs shellcode loaders☆359Updated last year
- Another shellcode runner 🦀 🐚☆149Updated 3 years ago
- Dynamically invoke arbitrary unmanaged code☆347Updated 7 months ago
- Threadless Module Stomping In Rust with some features (In memory of those murdered in the Nova party massacre)☆246Updated last year
- Shellcode loader designed for evasion. Coded in Rust.☆131Updated 2 years ago
- Threadless Process Injection through entry point hijacking☆347Updated 10 months ago
- CobaltStrike beacon in rust☆189Updated 11 months ago
- HVNC based on RustDesk☆91Updated last year
- IoM implant, C2 Framework and Infrastructure☆189Updated this week
- Mythic C2 agent targeting Linux and Windows hosts written in Rust☆385Updated last month
- Coffee is a loader for ELF (Executable and Linkable Format) object files written in Rust. Coffee是一个用Rust语言编写的ELF object文件的加载器☆61Updated last year
- 用Rust语言编写,使用特征值从微信内存中提取数据库密钥的工具☆96Updated 2 years ago
- Rust implementation of the DNSCAT2 protocol☆21Updated 4 years ago
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆719Updated last year
- not a reverse-engineered version of the Cobalt Strike Beacon☆371Updated last year
- a Rust compiler plugin to encrypt string literal at compile time.☆224Updated 5 months ago
- Offensive tools written for practice purposes☆160Updated 2 years ago
- improved shellcode template for b1tg/rust-windows-shellcode☆28Updated 4 years ago