githubesson / chrome_abe_poc
golang decryption poc of the new app bound encryption introduced in chrome version 127.
☆21Updated 6 months ago
Alternatives and similar repositories for chrome_abe_poc
Users that are interested in chrome_abe_poc are comparing it to the libraries listed below
Sorting:
- (EDR) Dll Unhooking = kernel32.dll, kernelbase.dll, ntdll.dll, user32.dll, apphelp.dll, msvcrt.dll.☆30Updated 3 weeks ago
- extract chromium-based browser's cookies using chrome's remote debugging without admin rights☆21Updated 6 months ago
- Near compile-time string obfuscation for Golang☆13Updated last year
- Ransomware written in go, encrypt - decrypt.☆20Updated 2 weeks ago
- Kill malawarebytes process. Can be ported to any programming language.☆9Updated 3 weeks ago
- Measures average CPU cycles for the CPUID instruction to detect if the code is running in a VM by comparing against a threshold.☆21Updated 3 weeks ago
- 💎 | RubyRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Ruby☆10Updated 3 weeks ago
- Ntdll Unhooking☆12Updated 3 weeks ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆44Updated last year
- ☆24Updated 6 months ago
- Loads NTDLL, parses the PE file, extracts "Zw" functions, retrieves their System Service Numbers (SSNs), and prints each function’s name,…☆12Updated 3 weeks ago
- Decrypting yandex browser passwords☆19Updated last month
- Evilbytecode-Gate resolves Windows System Service Numbers (SSNs) using two methods: analyzing the Guard CF Table in ntdll.dll and parsing…☆21Updated 3 weeks ago
- Unhook Ntdll.dll, Go & C++.☆22Updated 3 weeks ago
- Retrieve the Chrome App Bound key using DLL injection — no administrator privileges required and no need to run from the chrome folder in…☆24Updated 3 weeks ago
- Change hash for a signed pe☆16Updated last year
- Bypasses AMSI protection through remote memory patching and parsing technique.☆37Updated this week
- Without closing windows defender, to make defender useless by removing its token privileges and lowering the token integrity.☆33Updated 3 years ago
- A stealthy, assembly-based tool for secure function address resolution, offering a robust alternative to GetProcAddress.☆72Updated last year
- How to bypass AMSI (Antimalware Scan Interface) in PowerShell/C++ by dynamically patching the AmsiScanBuffer function.☆17Updated 3 weeks ago
- A fucking real shellcode loader with a GUI. Work-in-Progress.☆72Updated 4 months ago
- A WIP shellcode loader tool which bypasses AV/EDR, coded in C++, and equipped with a minimal console builder.☆52Updated 3 weeks ago
- A Free Open sourced crypter that builds a output .NET .exe Stub (Updated whenever I feel like it)☆14Updated 2 weeks ago
- Pattern-based AMSI bypass that patches AMSI.dll in memory by modifying comparison values, conditional jumps, and function prologues to ne…☆14Updated this week
- A malware-analysis tool that identify the exact position and details of malicious content in binary files using external Anti-Virus scann…☆23Updated last year
- Shellcode Loader Utilizing ETW Events☆63Updated 2 months ago
- Execute shellcode via Bluetooth device authentication☆38Updated 2 months ago
- a demo module for the kaine agent to execute and inject assembly modules☆38Updated 8 months ago
- Parent Process ID Spoofing, coded in CGo.☆21Updated 3 weeks ago
- Shellcode loader using direct syscalls via Hell's Gate and payload encryption.☆89Updated 11 months ago