Goodies365 / YandexDecryptLinks
Decrypting yandex browser passwords
☆28Updated 8 months ago
Alternatives and similar repositories for YandexDecrypt
Users that are interested in YandexDecrypt are comparing it to the libraries listed below
Sorting:
- A unique introduction to native runtime obfuscation.☆74Updated 9 months ago
- Troll TaskManager, and play with it .☆29Updated 4 months ago
- A stealthy, assembly-based tool for secure function address resolution, offering a robust alternative to GetProcAddress.☆74Updated last year
- Yandex browser passwords and credit-cards decryption algorithm☆21Updated 8 months ago
- UAC Bypass using UIAccess program QuickAssist☆203Updated 2 weeks ago
- Injecting DLL into LSASS at boot☆155Updated 7 months ago
- Shellcode loader using direct syscalls via Hell's Gate and payload encryption.☆99Updated last year
- Implementing an early exception handler for hooking and threadless process injection without relying on VEH or SEH☆132Updated 3 months ago
- Dumping App Bound Protected Credentials & Cookies Without Privileges.☆163Updated 6 months ago
- Simple POC library to execute arbitrary calls proxying them via NdrServerCall2 or similar☆135Updated last year
- Evade behavioral analysis by executing malicious code within trusted Microsoft call stacks, patchless hooking library IAT/EAT.☆107Updated last week
- Playing around with Thread Context Hijacking. Building more evasive primitives to use as alternative for existing process injection techn…☆192Updated 6 months ago
- Proof of Concepts code for Bring Your Own Vulnerable Driver techniques☆198Updated 3 months ago
- Modern security products (CrowdStrike, Bitdefender, SentinelOne, etc.) hook the nLoadImage function inside clr.dll to intercept and scan …☆173Updated last week
- A fucking real shellcode loader with a GUI. Work-in-Progress.☆81Updated 5 months ago
- A WIP shellcode loader tool which bypasses AV/EDR, coded in C++, and equipped with a minimal builder.☆82Updated 2 months ago
- Shellcode loader☆97Updated last year
- Obfuscating function calls using Vectored Exception Handlers by redirecting execution through exception-based control flow. Uses byte swa…☆106Updated last month
- My POC implementation of HVNC (Hidden VNC / Hidden Desktop)☆27Updated 11 months ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆45Updated last year
- Dynamically invoke arbitrary code in Rust (Dinvoke)☆97Updated 2 weeks ago
- Mirage is a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆103Updated 9 months ago
- This is the loader that supports running a program with Protected Process Light (PPL) protection functionality.☆285Updated last month
- Code execution/injection technique using DLL PEB module structure manipulation☆217Updated 6 months ago
- kernel-mode DLL Injector☆120Updated 7 months ago
- EDR & AV Bypass Arsenal— a comprehensive collection of tools, patches, and techniques for evading modern EDR and antivirus defenses.☆47Updated last month
- Generating legitimate call stack frame along with indirect syscalls by abusing Vectored Exception Handling (VEH) to bypass User-Land EDR …☆291Updated last year
- A lightweight tool that injects a custom assembly proxy into a target process to silently bypass AMSI scanning by redirecting AmsiScanBuf…☆61Updated 7 months ago
- TypeLib persistence technique☆138Updated last year
- A COFF Loader written in Rust☆133Updated 2 weeks ago