cyclone-github / metamask_extractorLinks
Tool to extract metamask vault hash
☆11Updated last year
Alternatives and similar repositories for metamask_extractor
Users that are interested in metamask_extractor are comparing it to the libraries listed below
Sorting:
- AIDA64DRIVER Elevation of Privilege Vulnerability☆15Updated last year
- Polymorphic ELF Runtime Crypter written in rust.☆21Updated 4 years ago
- MS Office and Windows HTML RCE (CVE-2023-36884) - PoC and exploit☆41Updated 2 years ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆45Updated last year
- Antivirus Signature Search Toolkit☆81Updated 2 years ago
- e(X)tensiable (Rust) Malware Toolkit: (Soon!) Full Featured Rust C2 Framework with Awesome Features!☆25Updated last year
- MacOS Stealer written in Rust. For Legal and Ethical Research Purposes Only.☆20Updated 10 months ago
- ☆50Updated last year
- ☆72Updated 3 months ago
- Standalone Metasploit-like XOR encoder for shellcode☆50Updated last year
- A stealthy, assembly-based tool for secure function address resolution, offering a robust alternative to GetProcAddress.☆73Updated last year
- An issue in AVG AVG Anti-Spyware v.7.5 allows an attacker to execute arbitrary code via a crafted script to the guard.exe component☆11Updated 2 years ago
- Linux Sleep Obfuscation☆105Updated last year
- using the gpu to hide your payload☆63Updated 3 years ago
- Windows AppLocker Driver (appid.sys) LPE☆67Updated last year
- Crossplatform tool for inject shellcode into .exe and .dll binaries (x86 and x64)☆72Updated last year
- How to bypass AMSI (Antimalware Scan Interface) in PowerShell/C++ by dynamically patching the AmsiScanBuffer function.☆24Updated 6 months ago
- EvtPsst☆55Updated 2 years ago
- Bypassing AV, EDR, Application Whitelisting and ASR Rules☆13Updated 2 years ago
- UAC bypass abusing WinSxS in "wusa.exe". Referred from and similar to: https://github.com/L3cr0f/DccwBypassUAC , Kudos to L3cr0f and Fuz…☆34Updated 4 years ago
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆61Updated last year
- Tools to recover, extract and decrypt metamask wallets☆19Updated this week
- A lightweight tool that injects a custom assembly proxy into a target process to silently bypass AMSI scanning by redirecting AmsiScanBuf…☆59Updated 5 months ago
- ☆40Updated last year
- Plantronics Desktop Hub LPE☆37Updated last year
- Bypasses AMSI protection through remote memory patching and parsing technique.☆50Updated 5 months ago
- A C# implementation that disables Windows Firewall bypassing UAC☆16Updated last year
- Nim process hollowing loader☆60Updated 3 months ago
- ☆58Updated last year
- Windows C++ Implant for Exploration C2☆42Updated this week