runassu / chrome_v20_decryption
Chrome COOKIE v20 decryption PoC
☆42Updated 3 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for chrome_v20_decryption
- extract chromium-based browser's cookies using chrome's remote debugging without admin rights☆17Updated last week
- A WIP shellcode loader tool which bypasses AV/EDR, coded in C++, and equipped with a minimal console builder.☆34Updated 2 months ago
- Standalone Metasploit-like XOR encoder for shellcode☆45Updated 6 months ago
- User Mode Windows Rootkit☆54Updated 10 months ago
- Ransomware written in go, encrypt - decrypt.☆16Updated 4 months ago
- ☆35Updated last year
- A malware-analysis tool that identify the exact position and details of malicious content in binary files using external Anti-Virus scann…☆21Updated 10 months ago
- Reflective DLL Injection Made Bella☆197Updated last month
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆40Updated 8 months ago
- Create a new thread that will suspend every thread and encrypt its stack, then going to sleep , then decrypt the stacks and resume thread…☆154Updated last year
- (EDR) Dll Unhooking = kernel32.dll, kernelbase.dll, ntdll.dll, user32.dll, apphelp.dll, msvcrt.dll.☆16Updated 3 months ago
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol…☆67Updated 9 months ago
- A rework of CMLuaUtil AutoElevated☆22Updated 2 years ago
- Without closing windows defender, to make defender useless by removing its token privileges and lowering the token integrity.☆31Updated 2 years ago
- Fud Runpe Av Evasion / All Av Bypass☆30Updated last year
- Template-based generation of shellcode loaders☆66Updated 6 months ago
- Near compile-time string obfuscation for Golang☆13Updated last year
- Generating legitimate call stack frame along with indirect syscalls by abusing Vectored Exception Handling (VEH) to bypass User-Land EDR …☆191Updated 3 months ago
- ☆44Updated 2 years ago
- Crossplatform tool for inject shellcode into .exe and .dll binaries (x86 and x64)☆52Updated 6 months ago
- A stealthy, assembly-based tool for secure function address resolution, offering a robust alternative to GetProcAddress.☆69Updated 8 months ago
- An initial proof of concept of a bootkit based on Cr4sh's DMABackdoorBoot☆59Updated last year
- A nice process dumping tool☆66Updated 2 years ago
- Abuse Xwizard.exe for DLL Side-Loading☆83Updated last year
- This GitHub repository contains benign specimens; however, the techniques demonstrated herein could potentially be exploited for maliciou…☆14Updated 3 months ago
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption☆77Updated last year
- Proof of concept code for thread pool based process injection in Windows.☆104Updated last month
- XOR decrypting shellcode using the GPU with OpenCL.☆90Updated last year
- A Dropper POC with a focus on aiding in EDR evasion, NTDLL Unhooking followed by loading ntdll in-memory, which is present as shellcode (…☆165Updated last year
- This repo goes with the blog entry at blog.malicious.group entitled "Writing your own RDI / sRDI loader using C and ASM".☆75Updated last year