LimerBoy / Soviet-ThiefLinks
Yandex browser passwords and credit-cards decryption algorithm
☆21Updated 8 months ago
Alternatives and similar repositories for Soviet-Thief
Users that are interested in Soviet-Thief are comparing it to the libraries listed below
Sorting:
- My POC implementation of HVNC (Hidden VNC / Hidden Desktop)☆27Updated 11 months ago
- Decrypting yandex browser passwords☆27Updated 8 months ago
- A Free Open sourced crypter that builds a output .NET .exe Stub (Updated whenever I feel like it)☆20Updated last month
- A unique introduction to native runtime obfuscation.☆74Updated 9 months ago
- Troll TaskManager, and play with it .☆28Updated 4 months ago
- The best powershell obfuscator ever made☆119Updated 4 months ago
- LummaC2 extracted binaries by reversing & LummaC2 Stealer Analysis☆93Updated 9 months ago
- A runtime Crypter written in C++ to bypass AVs signature based detection☆38Updated 2 years ago
- Malleable shellcode loader written in C and Assembly utilizing direct or indirect syscalls for evading EDR hooks☆132Updated 11 months ago
- EDR & AV Bypass Arsenal— a comprehensive collection of tools, patches, and techniques for evading modern EDR and antivirus defenses.☆46Updated 3 weeks ago
- kernel-mode DLL Injector☆119Updated 7 months ago
- Pattern-based AMSI bypass that patches AMSI.dll in memory by modifying comparison values, conditional jumps, and function prologues to ne…☆27Updated 7 months ago
- Ransomware written in go, encrypt - decrypt.☆30Updated 7 months ago
- A stealthy, assembly-based tool for secure function address resolution, offering a robust alternative to GetProcAddress.☆74Updated last year
- Shellcode loader using direct syscalls via Hell's Gate and payload encryption.☆99Updated last year
- Obfuscating function calls using Vectored Exception Handlers by redirecting execution through exception-based control flow. Uses byte swa…☆106Updated last month
- Dynamic shellcode loader with sophisticated evasion capabilities☆269Updated 2 months ago
- This repository is a tool to create a .suo that when run by visual studio's will achieve code execution☆110Updated 2 years ago
- Shadow Rebirth - An Aggressive Outbreak Anti-Debugging Technique☆13Updated last year
- Dumping App Bound Protected Credentials & Cookies Without Privileges.☆161Updated 6 months ago
- Injecting DLL into LSASS at boot☆154Updated 7 months ago
- PandaCrypter is a C#-based tool designed to convert PowerShell scripts into obfuscated batch files (.bat) with encryption and additional …☆40Updated 3 months ago
- 「⚠️」Performing a BYOVD on the truesight.sys driver☆44Updated last year
- ☆12Updated last year
- PhantomDelay is a precise delay function that uses the Windows high resolution performance counter to pause your program for a specified …☆14Updated 7 months ago
- A WIP shellcode loader tool which bypasses AV/EDR, coded in C++, and equipped with a minimal builder.☆79Updated 2 months ago
- Another approach of Threadless injection discovered by @_EthicalChaos_ in c that loads a module into the target process and stomps it, an…☆182Updated 2 years ago
- ( 0day ) Local Privilege Escalation in IObit Malware Fighter☆162Updated 8 months ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆45Updated last year
- Splitting and executing shellcode across multiple pages☆103Updated 2 years ago