Goodies365 / YandexDecrypt
Decrypting yandex browser passwords
β19Updated last month
Alternatives and similar repositories for YandexDecrypt
Users that are interested in YandexDecrypt are comparing it to the libraries listed below
Sorting:
- A stealthy, assembly-based tool for secure function address resolution, offering a robust alternative to GetProcAddress.β72Updated last year
- π‘οΈ A multi-user malleable C2 framework targeting Windows. Written in C++ and Pythonβ44Updated last year
- My POC implementation of HVNC (Hidden VNC / Hidden Desktop)β23Updated 4 months ago
- Shellcode loader using direct syscalls via Hell's Gate and payload encryption.β89Updated 11 months ago
- LKM rootkit for modern kernels, with DNS C2 and a simple web interfaceβ65Updated last month
- Indirect Syscall implementation to bypass userland NTAPIs hooking.β74Updated 9 months ago
- kernel-mode DLL Injectorβ74Updated 3 weeks ago
- Dynamically invoke arbitrary code with Rust tricks, #[no_std] support, and compatibility for x64, x86, ARM64 and WoW64 (DInvoke)β77Updated last week
- a demo module for the kaine agent to execute and inject assembly modulesβ38Updated 8 months ago
- Shellcode loaderβ81Updated 5 months ago
- Construct the payload at runtime using an array of offsetsβ63Updated 10 months ago
- Bypasses AMSI protection through remote memory patching and parsing technique.β37Updated this week
- This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.β63Updated 2 weeks ago
- Implementing the ghostly hollowing PE injection technique using tampered syscalls.β151Updated 2 months ago
- Dirty PoC on how to abuse S1's VEH for Vectored Syscalls and Local Executionβ42Updated 10 months ago
- A COFF Loader written in Rustβ100Updated last week
- shell code exampleβ49Updated this week
- Shellcode Loader Utilizing ETW Eventsβ63Updated 2 months ago
- Hooking KPRCB IdlePreselect function to gain execution inside PID 0.β63Updated last month
- Classic Process Injection with Memory Evasion Techniques implemantationβ69Updated last year
- early cascade injection PoC based on Outflanks blog post, in rustβ58Updated 6 months ago
- Injecting DLL into LSASS at bootβ105Updated 2 weeks ago
- This program is used to perform reflective DLL Injection to a remote process specified by the user.β65Updated last year
- Template-based generation of shellcode loadersβ77Updated last year
- β36Updated 2 years ago
- stack spoofingβ84Updated 6 months ago
- Safely manage the unloading of DLLs that have been hooked into a process. Context: https://github.com/KNSoft/KNSoft.SlimDetours/discussioβ¦β76Updated 2 weeks ago
- Research into removing strings & API call references at compile-time (Anti-Analysis)β25Updated 11 months ago
- Windows AppLocker Driver (appid.sys) LPEβ56Updated 9 months ago
- "Service-less" driver loadingβ154Updated 5 months ago