githubesson / chrome_abe_pocLinks
golang decryption poc of the new app bound encryption introduced in chrome version 127.
☆21Updated 9 months ago
Alternatives and similar repositories for chrome_abe_poc
Users that are interested in chrome_abe_poc are comparing it to the libraries listed below
Sorting:
- Retrieve the Chrome App Bound key using DLL injection — no administrator privileges required and no need to run from the chrome folder in…☆35Updated 4 months ago
- extract chromium-based browser's cookies using chrome's remote debugging without admin rights☆21Updated 9 months ago
- Chrome COOKIE v20 decryption PoC☆155Updated 2 months ago
- Yandex browser passwords and credit-cards decryption algorithm☆20Updated 4 months ago
- A mutliple tactics to execute shellcode in go :}☆21Updated 4 months ago
- (EDR) Dll Unhooking = kernel32.dll, kernelbase.dll, ntdll.dll, user32.dll, apphelp.dll, msvcrt.dll.☆41Updated 3 months ago
- A WIP shellcode loader tool which bypasses AV/EDR, coded in C++, and equipped with a minimal builder.☆65Updated 2 weeks ago
- A fucking real shellcode loader with a GUI. Work-in-Progress.☆75Updated 2 months ago
- Dumping App Bound Protected Credentials & Cookies Without Privileges.☆60Updated 3 months ago
- Measures average CPU cycles for the CPUID instruction to detect if the code is running in a VM by comparing against a threshold.☆21Updated 4 months ago
- Near compile-time string obfuscation for Golang☆12Updated last year
- Decrypting yandex browser passwords☆24Updated 4 months ago
- 💎 | RubyRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Ruby☆10Updated 4 months ago
- LKM rootkit for modern kernels, with DNS C2 and a simple web interface☆73Updated last month
- Pattern-based AMSI bypass that patches AMSI.dll in memory by modifying comparison values, conditional jumps, and function prologues to ne…☆22Updated 3 months ago
- Troll TaskManager, and play with it .☆25Updated 3 weeks ago
- My POC implementation of HVNC (Hidden VNC / Hidden Desktop)☆26Updated 8 months ago
- Yet another C++ Cobalt Strike beacon dropper with Compile-Time API hashing and custom indirect syscalls execution☆189Updated 3 months ago
- Memory Obfuscation in Rust☆253Updated last week
- UAC Bypass using UIAccess program QuickAssist☆119Updated 6 months ago
- Kill malawarebytes process. Can be ported to any programming language.☆11Updated 4 months ago
- find dll base addresses without PEB WALK☆143Updated last month
- Ransomware written in go, encrypt - decrypt.☆26Updated 4 months ago
- Indirect Syscall with TartarusGate Approach in Go☆129Updated last month
- Run native PE or .NET executables entirely in-memory. Build the loader as an .exe or .dll—DllMain is Cobalt Strike UDRL-compatible☆238Updated 2 months ago
- Malleable shellcode loader written in C and Assembly utilizing direct or indirect syscalls for evading EDR hooks☆118Updated 8 months ago
- Anti Virtulization, Anti Debugging, AntiVM, Anti Virtual Machine, Anti Debug, Anti Sandboxie, Anti Sandbox, VM Detect package.☆68Updated 4 months ago
- A lightweight tool that injects a custom assembly proxy into a target process to silently bypass AMSI scanning by redirecting AmsiScanBuf…☆50Updated 3 months ago
- Generic PE loader for fast prototyping evasion techniques☆235Updated last year
- UAC Bypass using RequestTrace scheduled task☆21Updated 5 months ago