Feb. 18, 2022, 8:30 p.m. | noreply@blogger.com (Unknown)

KitPloit - PenTest Tools! www.kitploit.com


This is a Sharp port of @defaultnamehere's cookie-crimes module - full credit for their awesome work!

This C# project will dump cookies for all sites, even those with httpOnly/secure/session flags.


Usage

Simply run the binary.

SharpCookieMonster.exe [https://sitename.com] [chrome-debugging-port] [user data dir]

An optional first argument sepcifies the site that chrome will initially connect to when launched (default https://www.google.com).

An optional second argument specifies the port to launch the chrome debugger on (by default 9142).

Finally, an optional third argument …

chrome cookies debugger sharp websockets

More from www.kitploit.com / KitPloit - PenTest Tools!

Sr. Product Manager

@ MixMode | Remote, US

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Cybersecurity CASB Engineer - Corporate (Las Vegas)

@ Caesars Entertainment | United States

Cyber Security Engineer II (Boundary Protection,WAF, ZTNA,AWS)

@ FICO | Bengaluru, India