runassu / chrome_v20_decryptionLinks
Chrome COOKIE v20 decryption PoC
☆107Updated 2 months ago
Alternatives and similar repositories for chrome_v20_decryption
Users that are interested in chrome_v20_decryption are comparing it to the libraries listed below
Sorting:
- UAC Bypass using UIAccess program QuickAssist☆108Updated 4 months ago
- A WIP shellcode loader tool which bypasses AV/EDR, coded in C++, and equipped with a minimal builder.☆56Updated 2 months ago
- A Python-based VBScript Code Obfuscator☆39Updated 2 months ago
- ShadeLoader is a shellcode loader designed to bypass most antivirus software. 壳代码, 杀毒软件, 绕过☆40Updated last month
- Dumping App Bound Protected Credentials & Cookies Without Privileges.☆56Updated last month
- A C Implementation for Bypassing Security Software☆26Updated 2 months ago
- WPTaskScheduler RPC Persistence & CVE-2024-49039 via Task Scheduler☆121Updated 7 months ago
- Silently Install Chrome Extension For Persistence☆88Updated 11 months ago
- Process injection alternative☆332Updated 9 months ago
- Shellcode obfuscation tool to avoid AV/EDR.☆127Updated last year
- Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from mem…☆53Updated last year
- shellcode生成框架☆87Updated 11 months ago
- Generic PE loader for fast prototyping evasion techniques☆234Updated 11 months ago
- Reproducing Spyboy technique, which involves terminating all EDR/XDR/AVs processes by abusing the zam64.sys driver☆276Updated 2 months ago
- golang decryption poc of the new app bound encryption introduced in chrome version 127.☆21Updated 7 months ago
- 复现《EDR的梦魇:Storm-0978使用新型内核注入技术“Step Bear”》☆136Updated 8 months ago
- Reflective DLL Injection Made Bella☆228Updated 5 months ago
- Evasive loader to bypass static detection☆58Updated last year
- An implementation of an indirect system call☆129Updated last year
- Just a simple silly PoC demonstrating executable "exe" file that can be used like exe, dll or shellcode...☆157Updated 9 months ago
- Cobalt Strike Beacon Object File for bypassing UAC via the CMSTPLUA COM interface.☆185Updated 2 years ago
- Activation cache poisoning to elevate from medium to high integrity (CVE-2024-6769)☆72Updated 9 months ago
- Generating legitimate call stack frame along with indirect syscalls by abusing Vectored Exception Handling (VEH) to bypass User-Land EDR …☆261Updated 11 months ago
- Huffman Coding in Shellcode Obfuscation & Dynamic Indirect Syscalls Loader.☆263Updated 2 months ago
- Generator of https://github.com/TheWover/donut in pure Go. supports compression, AMSI/WLDP/ETW bypass, etc.☆58Updated last year
- Proof of Concept for manipulating the Kernel Callback Table in the Process Environment Block (PEB) to perform process injection and hijac…☆226Updated 8 months ago
- Run native PE or .NET executables entirely in-memory. Build the loader as an .exe or .dll—DllMain is Cobalt Strike UDRL-compatible☆200Updated last week
- ☆241Updated last year
- Binary Hollowing☆77Updated 9 months ago
- Windows LPE☆127Updated last year