Goodies365 / YandexDecryptLinks
Decrypting yandex browser passwords
☆21Updated 2 months ago
Alternatives and similar repositories for YandexDecrypt
Users that are interested in YandexDecrypt are comparing it to the libraries listed below
Sorting:
- A stealthy, assembly-based tool for secure function address resolution, offering a robust alternative to GetProcAddress.☆72Updated last year
- Yandex browser passwords and credit-cards decryption algorithm☆15Updated 2 months ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆45Updated last year
- Shellcode loader using direct syscalls via Hell's Gate and payload encryption.☆90Updated last year
- My POC implementation of HVNC (Hidden VNC / Hidden Desktop)☆23Updated 5 months ago
- Threadless shellcode injection tool☆65Updated 10 months ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆74Updated 10 months ago
- A fucking real shellcode loader with a GUI. Work-in-Progress.☆75Updated this week
- LKM rootkit for modern kernels, with DNS C2 and a simple web interface☆69Updated 2 months ago
- Pattern-based AMSI bypass that patches AMSI.dll in memory by modifying comparison values, conditional jumps, and function prologues to ne…☆18Updated last month
- kernel-mode DLL Injector☆86Updated 2 months ago
- Dumping App Bound Protected Credentials & Cookies Without Privileges.☆56Updated last month
- Windows AppLocker Driver (appid.sys) LPE☆62Updated 10 months ago
- Bypasses AMSI protection through remote memory patching and parsing technique.☆44Updated last month
- This repo goes with the blog entry at blog.malicious.group entitled "Writing your own RDI / sRDI loader using C and ASM".☆86Updated 2 years ago
- A lightweight tool that injects a custom assembly proxy into a target process to silently bypass AMSI scanning by redirecting AmsiScanBuf…☆41Updated last month
- a demo module for the kaine agent to execute and inject assembly modules☆39Updated 10 months ago
- Shellcode loader☆86Updated 7 months ago
- Injecting DLL into LSASS at boot☆123Updated last month
- Shellcode Loader Utilizing ETW Events☆63Updated 4 months ago
- Construct the payload at runtime using an array of offsets☆63Updated last year
- Mirage is a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆82Updated 4 months ago
- Section-based payload obfuscation technique for x64☆61Updated 10 months ago
- Classic Process Injection with Memory Evasion Techniques implemantation☆70Updated last year
- NidhoggScript is a tool to generate "script" file that allows execution of multiple commands for Nidhogg☆46Updated last year
- Research into removing strings & API call references at compile-time (Anti-Analysis)☆27Updated last year
- early cascade injection PoC based on Outflanks blog post, in rust☆59Updated 7 months ago
- Memory Obfuscation in Rust☆100Updated this week
- This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.☆69Updated 2 months ago
- converts sRDI compatible dlls to shellcode☆29Updated 5 months ago