Goodies365 / YandexDecryptLinks
Decrypting yandex browser passwords
☆26Updated 6 months ago
Alternatives and similar repositories for YandexDecrypt
Users that are interested in YandexDecrypt are comparing it to the libraries listed below
Sorting:
- A unique introduction to native runtime obfuscation.☆73Updated 7 months ago
- Troll TaskManager, and play with it .☆27Updated 2 months ago
- A stealthy, assembly-based tool for secure function address resolution, offering a robust alternative to GetProcAddress.☆73Updated last year
- Yandex browser passwords and credit-cards decryption algorithm☆20Updated 6 months ago
- Mirage is a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆103Updated 7 months ago
- Playing around with Thread Context Hijacking. Building more evasive primitives to use as alternative for existing process injection techn…☆193Updated 4 months ago
- Dumping App Bound Protected Credentials & Cookies Without Privileges.☆61Updated 4 months ago
- A fucking real shellcode loader with a GUI. Work-in-Progress.☆79Updated 3 months ago
- Injecting DLL into LSASS at boot☆143Updated 5 months ago
- A lightweight tool that injects a custom assembly proxy into a target process to silently bypass AMSI scanning by redirecting AmsiScanBuf…☆59Updated 5 months ago
- Implementing an early exception handler for hooking and threadless process injection without relying on VEH or SEH☆126Updated last month
- PoC for thread pool based process injection in Windows.☆117Updated 6 months ago
- "Service-less" driver loading☆162Updated 10 months ago
- This is the loader that supports running a program with Protected Process Light (PPL) protection functionality.☆239Updated last month
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆45Updated last year
- Sleep obfuscation☆243Updated 10 months ago
- kernel-mode DLL Injector☆110Updated 5 months ago
- This repository implements Threadless Injection in C☆171Updated last year
- Pattern-based AMSI bypass that patches AMSI.dll in memory by modifying comparison values, conditional jumps, and function prologues to ne…☆24Updated 5 months ago
- Simple POC library to execute arbitrary calls proxying them via NdrServerCall2 or similar☆131Updated last year
- Shellcode loader☆94Updated 10 months ago
- My POC implementation of HVNC (Hidden VNC / Hidden Desktop)☆27Updated 9 months ago
- XOR decrypting shellcode using the GPU with OpenCL.☆116Updated 4 months ago
- Hells Hollow Windows 11 Rootkit technique to Hook the SSDT via Alt Syscalls☆188Updated last month
- Code execution/injection technique using DLL PEB module structure manipulation☆205Updated 4 months ago
- Reflective DLL Injection Made Bella☆238Updated 9 months ago
- Proof of Concept for manipulating the Kernel Callback Table in the Process Environment Block (PEB) to perform process injection and hijac…☆234Updated 11 months ago
- Generating legitimate call stack frame along with indirect syscalls by abusing Vectored Exception Handling (VEH) to bypass User-Land EDR …☆284Updated last year
- Dynamically invoke arbitrary code in Rust (Dinvoke)☆93Updated 2 weeks ago
- Malleable shellcode loader written in C and Assembly utilizing direct or indirect syscalls for evading EDR hooks☆126Updated 9 months ago