cookies-stealer

There are 18 repositories under cookies-stealer topic.

  • Blank-Grabber

    Blank-c/Blank-Grabber

    The most powerful stealer written in Python 3 and packed with a lot of features.

    Language:Python73430308198
  • Enum0x539/Qvoid-Token-Grabber

    Grabs Discord tokens, browser cookies and passwords; Bypasses any kind of Token Protectors.

    Language:C#15493956
  • TheCuteOwl/Trap-Stealer

    Here's a new Discord stealer with many features and completely FUD (Fully Undetected).

    Language:Python14664225
  • k4itrun/DiscordTokenGrabber

    A powerful NodeJS-based thief designed to extract data from Chromium and Firefox-based browsers. Malware that steals all tokens, cookies, wallets, and more... it steals all disks and system users.

    Language:JavaScript384109
  • PrimeStealer

    SheLuvDx/PrimeStealer

    Grabs token, passwords, cookies, interesting files and more. And has injection.

    Language:Python25333
  • Mantelyys/browsers-data-grabber

    When executed, steals browsers passwords, cookies, ip, screenshot and more.

    Language:Python122139
  • ScRiPt1337/PowerCookieMonster

    dump google chrome cookies using powershell

    Language:PowerShell11211
  • TheNewAttacker64/jarbou3

    Jarbou3 is rat tool coded in python with C&C which can accept multiple connections from clients

    Language:Python111171
  • thisago/iecook

    Cook all your browser cookies!

    Language:Nim6100
  • batuafk/Browser-Credentials-Exporter

    Exports chromium based browsers credentials

    Language:Python3
  • fudrk/you-can-call-it-a-grabber

    You can test here how it feels when your information is being grabbed. This tool is made only for educational purposes

    Language:JavaScript2100
  • juniorVOPJ/multi-session

    Esta extensão do Google Chrome permite criar sessão por aba aberta, ou seja, cada aba é uma nova sessão.

    Language:JavaScript2100
  • BruhSuc/RaidVortex-Stealer-Discord-FUD

    Account Password Capture.Capturing Cookies and Passwords.Extending Compatibility to Brave, Chrome, Firefox, and OperaGx (Password & Cookies Extraction)

    Language:C++1000
  • Matleox/Matleox-Grabber

    About Fully Undetected Grabber (Grabs Wallets, Passwords, Cookies, Modifies Discord Client Etc.) Disclaimer: We are not responsible for any damages this software may cause after being acquired. This software was made for personal education and sandbox testing.

    Language:Python1101
  • AguuZzz/CookiesGrabber

    Extract local cookies from Google Chrome

    Language:Python0100
  • Bricky1337/KittyStealer

    Fully Undetected Grabber (Grabs Wallets, Passwords, Cookies, Modifies Discord Client Etc.) Disclaimer: We are not responsible for any damages this software may cause after being acquired. This software was made for personal education and sandbox testing.

  • BruhSuc/VigilByteStealer-Grabber-Discord-Fud

    With unwavering precision, Google Chrome safeguards user data within an unyielding fortress of security. Hence, for the Mercuria

    Language:C#00
  • MrShadowDev/Trap-Stealer

    Here's a new Discord stealer with many features and completely FUD (Fully Undetected) ( The continue of Trap Stealer).

    Language:JavaScript0110