Goodies365 / YandexDecryptLinks
Decrypting yandex browser passwords
β20Updated last month
Alternatives and similar repositories for YandexDecrypt
Users that are interested in YandexDecrypt are comparing it to the libraries listed below
Sorting:
- My POC implementation of HVNC (Hidden VNC / Hidden Desktop)β23Updated 5 months ago
- π‘οΈ A multi-user malleable C2 framework targeting Windows. Written in C++ and Pythonβ45Updated last year
- A stealthy, assembly-based tool for secure function address resolution, offering a robust alternative to GetProcAddress.β72Updated last year
- Dumping App Bound Protected Credentials & Cookies Without Privileges.β40Updated last week
- Shellcode loader using direct syscalls via Hell's Gate and payload encryption.β89Updated 11 months ago
- Implementing the ghostly hollowing PE injection technique using tampered syscalls.β156Updated 2 months ago
- A COFF Loader written in Rustβ100Updated 3 weeks ago
- Classic Process Injection with Memory Evasion Techniques implemantationβ70Updated last year
- kernel-mode DLL Injectorβ82Updated last month
- UAC Bypass via CMUACUtil & PEB Enumeration, Undetected for now.β48Updated last year
- Indirect Syscall implementation to bypass userland NTAPIs hooking.β73Updated 9 months ago
- LKM rootkit for modern kernels, with DNS C2 and a simple web interfaceβ69Updated 2 months ago
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.β64Updated 2 years ago
- A simple Sleepmask BOF exampleβ107Updated this week
- shell code exampleβ49Updated 3 weeks ago
- Yandex browser passwords and credit-cards decryption algorithmβ13Updated last month
- BOF with Synthetic Stackframeβ147Updated 3 months ago
- Threadless shellcode injection toolβ64Updated 10 months ago
- A WIP shellcode loader tool which bypasses AV/EDR, coded in C++, and equipped with a minimal builder.β53Updated last month
- Injecting DLL into LSASS at bootβ113Updated last month
- This program is used to perform reflective DLL Injection to a remote process specified by the user.β65Updated last year
- Simple POC library to execute arbitrary calls proxying them via NdrServerCall2 or similarβ130Updated 9 months ago
- a demo module for the kaine agent to execute and inject assembly modulesβ38Updated 9 months ago
- Another approach of Threadless injection discovered by @_EthicalChaos_ in c that loads a module into the target process and stomps it, anβ¦β178Updated last year
- Shellcode Loader Utilizing ETW Eventsβ63Updated 3 months ago
- early cascade injection PoC based on Outflanks blog post, in rustβ58Updated 6 months ago
- This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.β66Updated last month
- Malleable shellcode loader written in C and Assembly utilizing direct or indirect syscalls for evading EDR hooksβ105Updated 5 months ago
- Pattern-based AMSI bypass that patches AMSI.dll in memory by modifying comparison values, conditional jumps, and function prologues to neβ¦β18Updated 3 weeks ago
- Collection of red team techniques.β50Updated last month