Goodies365 / YandexDecryptLinks
Decrypting yandex browser passwords
β24Updated 4 months ago
Alternatives and similar repositories for YandexDecrypt
Users that are interested in YandexDecrypt are comparing it to the libraries listed below
Sorting:
- π‘οΈ A multi-user malleable C2 framework targeting Windows. Written in C++ and Pythonβ45Updated last year
- My POC implementation of HVNC (Hidden VNC / Hidden Desktop)β26Updated 8 months ago
- Implementing the ghostly hollowing PE injection technique using tampered syscalls.β169Updated 5 months ago
- Troll TaskManager, and play with it .β26Updated last month
- A stealthy, assembly-based tool for secure function address resolution, offering a robust alternative to GetProcAddress.β73Updated last year
- Yandex browser passwords and credit-cards decryption algorithmβ20Updated 4 months ago
- Shellcode loader using direct syscalls via Hell's Gate and payload encryption.β91Updated last year
- Mirage is a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.β97Updated 6 months ago
- LKM rootkit for modern kernels, with DNS C2 and a simple web interfaceβ73Updated last month
- Pattern-based AMSI bypass that patches AMSI.dll in memory by modifying comparison values, conditional jumps, and function prologues to neβ¦β22Updated 3 months ago
- Injecting DLL into LSASS at bootβ137Updated 4 months ago
- This is the loader that supports running a program with Protected Process Light (PPL) protection functionality.β168Updated last week
- Shellcode loaderβ92Updated 9 months ago
- kernel-mode DLL Injectorβ108Updated 4 months ago
- A COFF Loader written in Rustβ121Updated last week
- Indirect Syscall implementation to bypass userland NTAPIs hooking.β77Updated last year
- A lightweight tool that injects a custom assembly proxy into a target process to silently bypass AMSI scanning by redirecting AmsiScanBufβ¦β57Updated 3 months ago
- Memory Obfuscation in Rustβ254Updated last week
- Two tools written in C that block network traffic for blacklisted EDR processes, using either Windows Defender Firewall (WDF) or Windows β¦β200Updated 2 weeks ago
- Malleable shellcode loader written in C and Assembly utilizing direct or indirect syscalls for evading EDR hooksβ118Updated 8 months ago
- Hells Hollow Windows 11 Rootkit technique to Hook the SSDT via Alt Syscallsβ165Updated this week
- A fucking real shellcode loader with a GUI. Work-in-Progress.β75Updated 2 months ago
- Classic Process Injection with Memory Evasion Techniques implemantationβ71Updated last year
- Proof of Concepts code for Bring Your Own Vulnerable Driver techniquesβ161Updated last week
- Dynamically invoke arbitrary code and use various tricks written idiomatically in Rust (Dinvoke)β91Updated last week
- Windows AppLocker Driver (appid.sys) LPEβ63Updated last year
- Zero EAT touch way to retrieve function addresses (GetProcAddress on steroids)β143Updated last year
- Proof of Concept for manipulating the Kernel Callback Table in the Process Environment Block (PEB) to perform process injection and hijacβ¦β231Updated 10 months ago
- Sleep obfuscationβ231Updated 8 months ago
- Bypasses AMSI protection through remote memory patching and parsing technique.β49Updated 3 months ago