Meckazin / ChromeKatz

Dump cookies and credentials directly from Chrome/Edge process memory
BSD 3-Clause "New" or "Revised" License
616 stars 55 forks source link

JSON cookie format support? #3

Open navaneeth-dev opened 2 months ago

navaneeth-dev commented 2 months ago

Any plans for output as JSON so we can import it in cookie editor? I have made the code changes but the code is shitty.

Also the BOF does not work in Havoc: [!] Symbol not found: ReadRemoteProcessPEB So I am using the exe and running no consolation bof.