cyclone-github / metamask_extractorLinks
Tool to extract metamask vault hash
β11Updated 7 months ago
Alternatives and similar repositories for metamask_extractor
Users that are interested in metamask_extractor are comparing it to the libraries listed below
Sorting:
- π‘οΈ A multi-user malleable C2 framework targeting Windows. Written in C++ and Pythonβ45Updated last year
- Decrypting yandex browser passwordsβ21Updated 2 months ago
- Custom hashcat kernel for new Metamask Vaultsβ17Updated 4 months ago
- Parent Process ID Spoofing, coded in CGo.β22Updated 2 months ago
- β39Updated last year
- PoC showcasing new DarkGate Install Script retrieval technique via DNS TXT Recordβ41Updated last year
- Pattern-based AMSI bypass that patches AMSI.dll in memory by modifying comparison values, conditional jumps, and function prologues to neβ¦β18Updated last month
- MacOS Stealer written in Rust. For Legal and Ethical Research Purposes Only.β13Updated 5 months ago
- Bypasses AMSI protection through remote memory patching and parsing technique.β44Updated last month
- LKM rootkit for modern kernels, with DNS C2 and a simple web interfaceβ69Updated 2 months ago
- remote process injections using pool party techniquesβ62Updated 4 months ago
- A lightweight tool that injects a custom assembly proxy into a target process to silently bypass AMSI scanning by redirecting AmsiScanBufβ¦β41Updated last month
- e(X)tensiable (Rust) Malware Toolkit: (Soon!) Full Featured Rust C2 Framework with Awesome Features!β24Updated 10 months ago
- β13Updated 4 months ago
- Section-based payload obfuscation technique for x64β61Updated 10 months ago
- β34Updated 2 months ago
- Antivirus Evasion Tool for .NET/Native (x64) Executablesβ20Updated 2 years ago
- An advanced utility for converting Windows Portable Executable (PE) files to position-independent code (PIC) shellcode. It enables executβ¦β28Updated 3 months ago
- EvtPsstβ55Updated last year
- Load and execute a common object file format (COFF) in the current processβ30Updated last year
- Reimplementation of the KExecDD DSE bypass technique.β49Updated 9 months ago
- Windows AppLocker Driver (appid.sys) LPEβ62Updated 10 months ago
- β55Updated 8 months ago
- Classic Process Injection with Memory Evasion Techniques implemantationβ70Updated last year
- Windows C++ Implant for Exploration C2β31Updated last month
- How to bypass AMSI (Antimalware Scan Interface) in PowerShell/C++ by dynamically patching the AmsiScanBuffer function.β19Updated 2 months ago
- A fucking real shellcode loader with a GUI. Work-in-Progress.β75Updated this week
- This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.β69Updated 2 months ago
- β31Updated last year
- Windows Protected Process Light toggle tool β dynamically finds offsets and patches EPROCESS using RTCore64β45Updated last month