githubesson / chrome_abe_poc
golang decryption poc of the new app bound encryption introduced in chrome version 127.
☆11Updated last week
Related projects ⓘ
Alternatives and complementary repositories for chrome_abe_poc
- Ransomware written in go, encrypt - decrypt.☆16Updated 4 months ago
- extract chromium-based browser's cookies using chrome's remote debugging without admin rights☆17Updated last week
- Chrome COOKIE v20 decryption PoC☆42Updated 3 weeks ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆40Updated 8 months ago
- Recursive Loader☆102Updated last month
- A WIP shellcode loader tool which bypasses AV/EDR, coded in C++, and equipped with a minimal console builder.☆34Updated 2 months ago
- Dirty PoC on how to abuse S1's VEH for Vectored Syscalls and Local Execution☆38Updated 3 months ago
- Near compile-time string obfuscation for Golang☆13Updated last year
- A stealthy, assembly-based tool for secure function address resolution, offering a robust alternative to GetProcAddress.☆69Updated 8 months ago
- (EDR) Dll Unhooking = kernel32.dll, kernelbase.dll, ntdll.dll, user32.dll, apphelp.dll, msvcrt.dll.☆16Updated 3 months ago
- A malware-analysis tool that identify the exact position and details of malicious content in binary files using external Anti-Virus scann…☆21Updated 10 months ago
- Go ransomware utilising ChaCha20 and ECIES encryption.☆54Updated last month
- A tiny script to bypass most invisible recaptchas (v3)☆12Updated 3 months ago
- This project will guide yout to awareness of injection in almost every window API and process.☆23Updated 2 years ago
- This repository implements Threadless Injection in C☆153Updated 10 months ago
- Reflective DLL Injection Made Bella☆197Updated last month
- Free and open source information stealer written in Go☆13Updated this week
- Payload encoding utility to effectively lower payload entropy.☆94Updated last month
- a demo module for the kaine agent to execute and inject assembly modules☆35Updated 2 months ago
- Proof of concept code for thread pool based process injection in Windows.☆104Updated last month
- This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.☆51Updated 4 months ago
- Template-based generation of shellcode loaders☆66Updated 6 months ago
- A improved memory obfuscation primitive using a combination of special and 'normal' Asynchronous Procedural Calls☆102Updated 2 months ago
- UAC Bypass via CMUACUtil & PEB Enumeration, Undetected for now.☆44Updated 6 months ago
- a modified CONTEXT based ropchain to circumvent CFG-FindHiddenShellcode and EtwTi-FluctuationMonitor☆94Updated 7 months ago
- A Documentation for my module PS2BAT, it converts Powershell Scripts to Batchfile ones.☆12Updated 4 months ago
- The following two code samples can be used to understand the difference between direct syscalls and indirect syscalls☆164Updated 9 months ago
- Rust port of LayeredSyscall, designed to perform indirect syscalls while generating legitimate API call stack frames by abusing Vectored …☆91Updated last week