SilentDev33 / ChromeAppBound-key-injection
Retrieve the Chrome App Bound key using DLL injection — no administrator privileges required and no need to run from the chrome folder in Program Files
☆24Updated 3 weeks ago
Alternatives and similar repositories for ChromeAppBound-key-injection
Users that are interested in ChromeAppBound-key-injection are comparing it to the libraries listed below
Sorting:
- My POC implementation of HVNC (Hidden VNC / Hidden Desktop)☆23Updated 4 months ago
- ☆33Updated 7 months ago
- Decrypting yandex browser passwords☆19Updated last month
- Kill malawarebytes process. Can be ported to any programming language.☆9Updated 3 weeks ago
- A Free Open sourced crypter that builds a output .NET .exe Stub (Updated whenever I feel like it)☆14Updated 2 weeks ago
- Pattern-based AMSI bypass that patches AMSI.dll in memory by modifying comparison values, conditional jumps, and function prologues to ne…☆14Updated this week
- ATL.dll and WmiMgmt.msc UAC Bypass☆12Updated 2 weeks ago
- Ransomware written in go, encrypt - decrypt.☆20Updated 2 weeks ago
- golang decryption poc of the new app bound encryption introduced in chrome version 127.☆21Updated 6 months ago
- Stealer in c++.☆38Updated 2 weeks ago
- A WIP shellcode loader tool which bypasses AV/EDR, coded in C++, and equipped with a minimal console builder.☆52Updated 3 weeks ago
- ☆24Updated 6 months ago
- Lime Crypter Obfuscator Mod☆28Updated 10 months ago
- 💎 | RubyRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Ruby☆10Updated 3 weeks ago
- Shellcode Loader Library.☆10Updated 4 months ago
- Unhook Ntdll.dll, Go & C++.☆22Updated 3 weeks ago
- (EDR) Dll Unhooking = kernel32.dll, kernelbase.dll, ntdll.dll, user32.dll, apphelp.dll, msvcrt.dll.☆30Updated 3 weeks ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆44Updated last year
- Stable powershell Obfuscator with lots of room for improvement☆11Updated 5 months ago
- Fud Runpe Av Evasion / All Av Bypass☆33Updated 2 years ago
- LummaC2 extracted binaries by reversing & LummaC2 Stealer Analysis☆40Updated 2 months ago
- A PowerShell malware that disables all the Windows Security features with UAC Bypass and Anti-VM features. (Designed to work both as a po…☆35Updated last month
- UAC Bypass via CMUACUtil & PEB Enumeration, Undetected for now.☆47Updated last year
- extract chromium-based browser's cookies using chrome's remote debugging without admin rights☆21Updated 6 months ago
- A unique introduction to native runtime obfuscation.☆12Updated 2 months ago
- This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.☆63Updated 2 weeks ago
- How to bypass AMSI (Antimalware Scan Interface) in PowerShell/C++ by dynamically patching the AmsiScanBuffer function.☆17Updated 3 weeks ago
- Threadless shellcode injection tool☆64Updated 9 months ago
- Good CLR Host with Native patchless AMSI Bypass☆50Updated 3 weeks ago
- The best powershell obfuscator ever made☆106Updated 3 weeks ago