thewh1teagle / chrome-privless-encryptionLinks
A PoC demonstrating how to bypass Chrome v20+ appbound encryption to extract HTTP-only and secure cookies using Chrome's Remote Debugging Protocol, without admin rights.
☆33Updated last year
Alternatives and similar repositories for chrome-privless-encryption
Users that are interested in chrome-privless-encryption are comparing it to the libraries listed below
Sorting:
- Chrome COOKIE v20 decryption PoC☆187Updated 4 months ago
- Run native PE or .NET executables entirely in-memory. Build the loader as an .exe or .dll—DllMain is Cobalt Strike UDRL-compatible☆247Updated 4 months ago
- Reflective DLL Injection Made Bella☆240Updated 10 months ago
- Two tools written in C that block network traffic for blacklisted EDR processes, using either Windows Defender Firewall (WDF) or Windows …☆248Updated last month
- XOR decrypting shellcode using the GPU with OpenCL.☆117Updated 5 months ago
- Playing around with Thread Context Hijacking. Building more evasive primitives to use as alternative for existing process injection techn…☆191Updated 4 months ago
- Activation cache poisoning to elevate from medium to high integrity (CVE-2024-6769)☆78Updated last year
- Generating legitimate call stack frame along with indirect syscalls by abusing Vectored Exception Handling (VEH) to bypass User-Land EDR …☆286Updated last year
- bring your own vulnerable driver☆111Updated 2 years ago
- Dumping App Bound Protected Credentials & Cookies Without Privileges.☆70Updated 5 months ago
- Reflective shellcode loaderwith advanced call stack spoofing and .NET support.☆219Updated last month
- find dll base addresses without PEB WALK☆149Updated 3 months ago
- WPTaskScheduler RPC Persistence & CVE-2024-49039 via Task Scheduler☆130Updated 3 months ago
- load shellcode without P/D Invoke and VirtualProtect call.☆156Updated 2 months ago
- ☆50Updated 3 years ago
- UAC Bypass using UIAccess program QuickAssist☆128Updated 8 months ago
- Utilizing TLS callbacks to execute a payload without spawning any threads in a remote process☆279Updated last year
- This repo goes with the blog entry at blog.malicious.group entitled "Writing your own RDI / sRDI loader using C and ASM".☆87Updated 2 years ago
- Code execution/injection technique using DLL PEB module structure manipulation☆209Updated 5 months ago
- Create Anti-Copy DRM Malware☆68Updated last year
- A simple Sleepmask BOF example☆146Updated 5 months ago
- This repository implements Threadless Injection in C☆171Updated last year
- Shellcode loader that executes embedded Lua from Rust.☆125Updated 10 months ago
- A COFF Loader written in Rust☆130Updated this week
- Generic PE loader for fast prototyping evasion techniques☆239Updated last year
- Zero EAT touch way to retrieve function addresses (GetProcAddress on steroids)☆145Updated last year
- This is the loader that supports running a program with Protected Process Light (PPL) protection functionality.☆269Updated last week
- Just a simple silly PoC demonstrating executable "exe" file that can be used like exe, dll or shellcode...☆170Updated last year
- PE obfuscator with Evasion in mind☆213Updated 2 years ago
- A vulnerable driver exploited by me (BYOVD) that is capable of terminating several EDRs and antivirus software in the market, rendering t…☆99Updated 10 months ago