EduContin / chrome-bypassLinks
PoC Bypass Chrome Cookies App-Bound Encryption v20
☆12Updated 7 months ago
Alternatives and similar repositories for chrome-bypass
Users that are interested in chrome-bypass are comparing it to the libraries listed below
Sorting:
- C2 Agent fully PIC for Mythic with advanced evasion capabilities, dotnet/powershell/shellcode/bof memory executions, lateral moviments, p…☆164Updated last month
- Go-based C2 server inspired by Cobalt Strike; seamless agent control, web UI, and Malleable Profile support. Fast, extensible, and secure…☆19Updated this week
- Shellcode Loader Library.☆13Updated last month
- Process hollowing C# shellcode runner that is FUD against Microsoft Defender as of October 7, 2023.☆22Updated 2 years ago
- Heavily obfuscated PowerShell reverse shell that can bypass Windows Defender☆23Updated 10 months ago
- Generate an Alphabetical Polymorphic Shellcode☆130Updated 2 months ago
- .NET assembly loader with patchless AMSI and ETW bypass in Rust☆55Updated last year
- RunPE implementation with multiple evasive techniques☆234Updated last month
- This repo is for the youtube video where we have explained how to make a detectable reverse shell undetectable by windows defender☆28Updated last year
- A PoC for Early Cascade process injection technique.☆198Updated 9 months ago
- 💎 | RubyRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Ruby☆10Updated 6 months ago
- Ghosting-AMSI☆219Updated 6 months ago
- Advanced WinRAR Path Traversal Exploit Tool for CVE-2025-8088☆31Updated 2 months ago
- Malleable shellcode loader written in C and Assembly utilizing direct or indirect syscalls for evading EDR hooks☆129Updated 10 months ago
- Stealthily inject shellcode into an executable☆390Updated 3 weeks ago
- kernel callback removal (Bypassing EDR Detections)☆197Updated 7 months ago
- Cobalt Strike BOF for evasive .NET assembly execution☆282Updated 7 months ago
- Sleep obfuscation☆244Updated 10 months ago
- Generate Secure, Polymorphic, Evasive (lol) Payloads☆29Updated last month
- This is the tool to dump the LSASS process on modern Windows 11☆475Updated last week
- A user-mode code and its rootkit that will Kill EDR Processes permanently by leveraging the power of Process Creation Blocking Kernel Cal…☆237Updated 4 months ago
- Yet another C++ Cobalt Strike beacon dropper with Compile-Time API hashing and custom indirect syscalls execution☆197Updated 5 months ago
- ☆405Updated 11 months ago
- ☆17Updated last month
- BOF with Synthetic Stackframe☆179Updated last week
- Injecting DLL into LSASS at boot☆145Updated 6 months ago
- CVE-2025-24799 Exploit: GLPI - Unauthenticated SQL Injection☆26Updated 6 months ago
- Bypass Credential Guard by patching WDigest.dll using only NTAPI functions☆255Updated 7 months ago
- ( 0day ) Local Privilege Escalation in IObit Malware Fighter☆158Updated 7 months ago
- Robust Cobalt Strike shellcode loader with multiple advanced evasion features☆187Updated 6 months ago