Sharp Cookie Monster : Extracts Cookies From Chrome

Sharp Cookie Monster is a Sharp port of @defaultnamehere’s cookie-crimes module – full credit for their awesome work! This C# project will dump cookies for all sites, even those with http Only/secure/session flags. Usage Simply run the binary. SharpCookieMonster.exe [https://sitename.com] [chrome-debugging-port] [user data dir] An optional first argument sepcifies the site that chrome will initially connect to …

Hmmcookies – Grab Cookies From Firefox, Chrome & Opera

Hmmcookies is a tool used to grab cookies from Firefox, Chrome, Opera using a shortcut file (bypass UAC). Install git clone https://github.com/thelinuxchoice/hmmcookies cd hmmcookies bash hmmcookies.sh Disclaimer Usage of HMMCOOKIES for attacking targets without prior mutual consent is illegal. It’s the end user’s responsibility to obey all applicable local, state and federal laws. Developers assume …

Chromepass : Hacking Chrome Saved Passwords

Chromepass is a python-based console application that generates a windows executable with the following features: Decrypt Chrome saved paswords Send a file with the login/password combinations remotely (email or reverse-http) Custom icon Completely undetectable by AntiVirus Engines AV Detection Due to the way this has been coded, it is currently fully undetected. Here are some …

Betwixt : Web Debugging Proxy Based On Chrome Devtools Network Panel

Betwixt is a web Debugging Proxy based on Chrome DevTools Network panel.Betwixt will help you analyze web traffic outside the browser using familiar Chrome DevTools interface. Installing Download the latest release for your operating system, build your own bundle or run Betwixt from the source code. Setting Up In order to capture traffic, you’ll have to direct it to the …

Gowitness : A Golang Web Screenshot Utility Using Chrome Headless

Gowitness is a website screenshot utility written in Golang, that uses Chrome Headless to generate screenshots of web interfaces using the command line. Both Linux and macOS is supported, with Windows support ‘partially working‘. Inspiration for gowitness comes from Eyewitness. If you are looking for something with lots of extra features, be sure to check …

ExtAnalysis : Browser Extension Analysis Framework

ExtAnalysis is a browser extension analysis framework. Installing it is simple! It runs on python3, so make sure python3 and python3-pip are installed. What Can You Do? Download & Analyze Extensions From: Chrome Web Store Firefox Addons Analyze Installed Extensions of: Google Chrome Mozilla Firefox Opera Browser (Coming Soon) Upload and Scan Extensions. Supported formats: …

WPintel – Chrome Extension Designed For WordPress Vulnerability Scanning & Information Gathering

WPintel is a chrome extension designed for WordPress Vulnerability Scanning and information gathering. It allows you to scan self hosted WordPress sites and with this you can detect the following: Also Read:SQLiScanner – Automatic SQL Injection With Charles & SQLmap API • Version• Version vulnerabilities• Plugins• Themes• Usersand much more! Click here to download the …

BFuzz – Fuzzing Chrome & Firefox Browsers

BFuzz is an input based fuzzer tool which take .html as an input, open’s up your browser with a new instance and pass multiple testcases generated by domato which is present in recurve folder of BFuzz, more over BFuzz is an automation which performs same task repeatedly. Also ReadPython-Nubia : A Command-Line & Interactive Shell …

Hindsight – Tool For Analyzing Web Artifacts Chrome Browser & Chromium-Based Applications

Hindsight is a free tool for analyzing web artifacts. It started with the browsing history of the Google Chrome web browser and has expanded to support other Chromium-based applications (with more to come!). Hindsight can parse a number of different types of web artifacts, including URLs, download history, cache records, bookmarks, autofill records, saved passwords, …