githubesson / chrome_abe_pocLinks
golang decryption poc of the new app bound encryption introduced in chrome version 127.
☆21Updated 8 months ago
Alternatives and similar repositories for chrome_abe_poc
Users that are interested in chrome_abe_poc are comparing it to the libraries listed below
Sorting:
- Retrieve the Chrome App Bound key using DLL injection — no administrator privileges required and no need to run from the chrome folder in…☆31Updated 2 months ago
- extract chromium-based browser's cookies using chrome's remote debugging without admin rights☆21Updated 8 months ago
- (EDR) Dll Unhooking = kernel32.dll, kernelbase.dll, ntdll.dll, user32.dll, apphelp.dll, msvcrt.dll.☆35Updated last month
- A WIP shellcode loader tool which bypasses AV/EDR, coded in C++, and equipped with a minimal builder.☆58Updated 2 months ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆45Updated last year
- A fucking real shellcode loader with a GUI. Work-in-Progress.☆75Updated 3 weeks ago
- Decrypting yandex browser passwords☆23Updated 3 months ago
- Near compile-time string obfuscation for Golang☆13Updated last year
- Kill malawarebytes process. Can be ported to any programming language.☆10Updated 2 months ago
- A mutliple tactics to execute shellcode in go :}☆20Updated 2 months ago
- Dumping App Bound Protected Credentials & Cookies Without Privileges.☆57Updated last month
- A nice process dumping tool☆82Updated 2 years ago
- Measures average CPU cycles for the CPUID instruction to detect if the code is running in a VM by comparing against a threshold.☆21Updated 2 months ago
- Pattern-based AMSI bypass that patches AMSI.dll in memory by modifying comparison values, conditional jumps, and function prologues to ne…☆18Updated 2 months ago
- Without closing windows defender, to make defender useless by removing its token privileges and lowering the token integrity.☆32Updated 3 years ago
- 💎 | RubyRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Ruby☆10Updated 2 months ago
- ☆25Updated 8 months ago
- LKM rootkit for modern kernels, with DNS C2 and a simple web interface☆72Updated last week
- Windows C++ Implant for Exploration C2☆35Updated last month
- MacOS Stealer written in Rust. For Legal and Ethical Research Purposes Only.☆18Updated 6 months ago
- UAC Bypass using RequestTrace scheduled task☆20Updated 4 months ago
- A COFF Loader written in Rust☆107Updated 3 weeks ago
- Explorer Persistence technique : Hijacking cscapi.dll order loading path and writing our malicious dll into C:\Windows\cscapi.dll , when …☆85Updated 2 years ago
- kernel-mode DLL Injector☆92Updated 2 months ago
- Change hash for a signed pe☆16Updated 2 years ago
- Rex Shellcode Loader for AV/EDR evasion☆33Updated last year
- Yandex browser passwords and credit-cards decryption algorithm☆18Updated 3 months ago
- Reflective shellcode loaderwith advanced call stack spoofing and .NET support.☆178Updated last week
- XOR decrypting shellcode using the GPU with OpenCL.☆100Updated last month
- Classic Process Injection with Memory Evasion Techniques implemantation☆70Updated last year