Meckazin / ChromeKatz

Dump cookies and credentials directly from Chrome/Edge process memory
BSD 3-Clause "New" or "Revised" License
616 stars 55 forks source link

Chrome 125 error #6

Closed badboycxcc closed 1 month ago

badboycxcc commented 1 month ago

[*] Targeting Chrome
[+] Found browser process: 6232
    Process owner: hello\Administrator

[-] Failed to find the first pattern!
Meckazin commented 1 month ago

Hi, Latest release now supports latest Chrome and Edge.