Goodies365 / YandexDecryptLinks
Decrypting yandex browser passwords
☆24Updated 4 months ago
Alternatives and similar repositories for YandexDecrypt
Users that are interested in YandexDecrypt are comparing it to the libraries listed below
Sorting:
- A stealthy, assembly-based tool for secure function address resolution, offering a robust alternative to GetProcAddress.☆73Updated last year
- Yandex browser passwords and credit-cards decryption algorithm☆18Updated 4 months ago
- Implementing the ghostly hollowing PE injection technique using tampered syscalls.☆168Updated 5 months ago
- My POC implementation of HVNC (Hidden VNC / Hidden Desktop)☆26Updated 7 months ago
- LKM rootkit for modern kernels, with DNS C2 and a simple web interface☆72Updated last month
- Shellcode loader using direct syscalls via Hell's Gate and payload encryption.☆91Updated last year
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆45Updated last year
- kernel-mode DLL Injector☆103Updated 3 months ago
- Troll TaskManager, and play with it .☆23Updated last week
- Injecting DLL into LSASS at boot☆132Updated 3 months ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆76Updated 11 months ago
- PoC for thread pool based process injection in Windows.☆117Updated 4 months ago
- Mirage is a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆95Updated 5 months ago
- Shellcode loader☆91Updated 8 months ago
- Sleep obfuscation☆230Updated 7 months ago
- Pattern-based AMSI bypass that patches AMSI.dll in memory by modifying comparison values, conditional jumps, and function prologues to ne…☆21Updated 2 months ago
- Malleable shellcode loader written in C and Assembly utilizing direct or indirect syscalls for evading EDR hooks☆113Updated 7 months ago
- Another approach of Threadless injection discovered by @_EthicalChaos_ in c that loads a module into the target process and stomps it, an…☆180Updated 2 years ago
- Generic PE loader for fast prototyping evasion techniques☆233Updated last year
- Proof of Concept for manipulating the Kernel Callback Table in the Process Environment Block (PEB) to perform process injection and hijac…☆230Updated 9 months ago
- Simple POC library to execute arbitrary calls proxying them via NdrServerCall2 or similar☆130Updated last year
- A fucking real shellcode loader with a GUI. Work-in-Progress.☆75Updated last month
- Playing around with Thread Context Hijacking. Building more evasive primitives to use as alternative for existing process injection techn…☆187Updated last month
- Dumping App Bound Protected Credentials & Cookies Without Privileges.☆60Updated 2 months ago
- BYOVD Technique Example using viragt64 driver☆47Updated last year
- Zero EAT touch way to retrieve function addresses (GetProcAddress on steroids)☆143Updated last year
- Hells Hollow Windows 11 Rootkit technique to Hook the SSDT via Alt Syscalls☆108Updated last week
- Dirty PoC on how to abuse S1's VEH for Vectored Syscalls and Local Execution☆42Updated last year
- A COFF Loader written in Rust☆118Updated 3 weeks ago
- Classic Process Injection with Memory Evasion Techniques implemantation☆70Updated last year