runassu / chrome_v20_decryption
Chrome COOKIE v20 decryption PoC
☆57Updated 2 months ago
Alternatives and similar repositories for chrome_v20_decryption:
Users that are interested in chrome_v20_decryption are comparing it to the libraries listed below
- golang decryption poc of the new app bound encryption introduced in chrome version 127.☆19Updated 2 months ago
- A PoC demonstrating how to bypass Chrome v20+ appbound encryption to extract HTTP-only and secure cookies using Chrome's Remote Debugging…☆23Updated 2 months ago
- A nice process dumping tool☆78Updated 2 years ago
- extract chromium-based browser's cookies using chrome's remote debugging without admin rights☆20Updated 2 months ago
- LKM rootkit for modern kernels, with DNS C2 and a simple web interface☆65Updated last month
- (EDR) Dll Unhooking = kernel32.dll, kernelbase.dll, ntdll.dll, user32.dll, apphelp.dll, msvcrt.dll.☆18Updated 5 months ago
- This repository is a tool to create a .suo that when run by visual studio's will achieve code execution☆111Updated last year
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆42Updated 10 months ago
- Near compile-time string obfuscation for Golang☆13Updated last year
- User Mode Windows Rootkit☆55Updated last year
- Measures average CPU cycles for the CPUID instruction to detect if the code is running in a VM by comparing against a threshold.☆18Updated 5 months ago
- A WIP shellcode loader tool which bypasses AV/EDR, coded in C++, and equipped with a minimal console builder.☆36Updated 4 months ago
- Proof of concept code for thread pool based process injection in Windows.☆111Updated last month
- A fucking real shellcode loader with a GUI. Work-in-Progress.☆67Updated this week
- UAC Bypass via CMUACUtil & PEB Enumeration, Undetected for now.☆44Updated 8 months ago
- Load static-compiled PE from remote server.☆59Updated 3 years ago
- TypeLib persistence technique☆88Updated 2 months ago
- ProcessGhosting 技术的 rust 实现版本☆24Updated 2 months ago
- ☆20Updated 3 months ago
- Recursive Loader☆102Updated 3 months ago
- A rework of CMLuaUtil AutoElevated☆23Updated 2 years ago
- Generating legitimate call stack frame along with indirect syscalls by abusing Vectored Exception Handling (VEH) to bypass User-Land EDR …☆233Updated 5 months ago
- Standalone Metasploit-like XOR encoder for shellcode☆46Updated 8 months ago
- ☆36Updated last year
- Without closing windows defender, to make defender useless by removing its token privileges and lowering the token integrity.☆32Updated 2 years ago
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol…☆70Updated 11 months ago
- Windows NTLM hash dump utility written in C language, that supports Windows and Linux. Hashes can be dumped in realtime or from already s…☆55Updated last year
- Implementing the ghostly hollowing PE injection technique using tampered syscalls.☆130Updated 7 months ago
- Create a new thread that will suspend every thread and encrypt its stack, then going to sleep , then decrypt the stacks and resume thread…☆157Updated last year
- Fud Runpe Av Evasion / All Av Bypass☆32Updated last year