githubesson / chrome_abe_pocLinks
golang decryption poc of the new app bound encryption introduced in chrome version 127.
☆21Updated 10 months ago
Alternatives and similar repositories for chrome_abe_poc
Users that are interested in chrome_abe_poc are comparing it to the libraries listed below
Sorting:
- extract chromium-based browser's cookies using chrome's remote debugging without admin rights☆22Updated 10 months ago
- Dumping App Bound Protected Credentials & Cookies Without Privileges.☆62Updated 3 months ago
- A unique introduction to native runtime obfuscation.☆65Updated 6 months ago
- Decrypting yandex browser passwords☆25Updated 5 months ago
- A fucking real shellcode loader with a GUI. Work-in-Progress.☆76Updated 2 months ago
- Measures average CPU cycles for the CPUID instruction to detect if the code is running in a VM by comparing against a threshold.☆21Updated 5 months ago
- A WIP shellcode loader tool which bypasses AV/EDR, coded in C++, and equipped with a minimal builder.☆69Updated last month
- 💎 | RubyRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Ruby☆11Updated 5 months ago
- Yandex browser passwords and credit-cards decryption algorithm☆19Updated 5 months ago
- (EDR) Dll Unhooking = kernel32.dll, kernelbase.dll, ntdll.dll, user32.dll, apphelp.dll, msvcrt.dll.☆42Updated 3 months ago
- Pattern-based AMSI bypass that patches AMSI.dll in memory by modifying comparison values, conditional jumps, and function prologues to ne…☆23Updated 4 months ago
- A mutliple tactics to execute shellcode in go :}☆22Updated 5 months ago
- Near compile-time string obfuscation for Golang☆12Updated last year
- Ransomware written in go, encrypt - decrypt.☆29Updated 4 months ago
- Troll TaskManager, and play with it .☆26Updated last month
- Chrome COOKIE v20 decryption PoC☆174Updated 2 months ago
- LKM rootkit for modern kernels, with DNS C2 and a simple web interface☆74Updated 2 months ago
- Memory Obfuscation in Rust☆254Updated 3 weeks ago
- Reflective shellcode loaderwith advanced call stack spoofing and .NET support.☆205Updated 2 months ago
- This is the loader that supports running a program with Protected Process Light (PPL) protection functionality.☆182Updated last week
- UAC Bypass using UIAccess program QuickAssist☆120Updated 6 months ago
- My POC implementation of HVNC (Hidden VNC / Hidden Desktop)☆27Updated 8 months ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆45Updated last year
- Kill malawarebytes process. Can be ported to any programming language.☆11Updated 5 months ago
- find dll base addresses without PEB WALK☆146Updated 2 months ago
- A COFF Loader written in Rust☆123Updated last week
- EDR & AV Bypass Arsenal— a comprehensive collection of tools, patches, and techniques for evading modern EDR and antivirus defenses.☆20Updated last month
- C2 Agent fully PIC for Mythic with advanced evasion capabilities, dotnet/powershell/shellcode/bof memory executions, lateral moviments, p…☆148Updated this week
- ☆27Updated 11 months ago
- Run native PE or .NET executables entirely in-memory. Build the loader as an .exe or .dll—DllMain is Cobalt Strike UDRL-compatible☆242Updated 3 months ago