cyclone-github / metamask_extractorLinks
Tool to extract metamask vault hash
☆11Updated 10 months ago
Alternatives and similar repositories for metamask_extractor
Users that are interested in metamask_extractor are comparing it to the libraries listed below
Sorting:
- An issue in AVG AVG Anti-Spyware v.7.5 allows an attacker to execute arbitrary code via a crafted script to the guard.exe component☆11Updated 2 years ago
- Custom hashcat kernel for new Metamask Vaults☆18Updated 7 months ago
- ☆45Updated last year
- Bypassing AV, EDR, Application Whitelisting and ASR Rules☆13Updated 2 years ago
- e(X)tensiable (Rust) Malware Toolkit: (Soon!) Full Featured Rust C2 Framework with Awesome Features!☆25Updated last year
- MacOS Stealer written in Rust. For Legal and Ethical Research Purposes Only.☆19Updated 8 months ago
- EvtPsst☆55Updated last year
- Standalone Metasploit-like XOR encoder for shellcode☆50Updated last year
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆45Updated last year
- Windows AppLocker Driver (appid.sys) LPE☆66Updated last year
- A fucking real shellcode loader with a GUI. Work-in-Progress.☆77Updated 3 months ago
- MS Office and Windows HTML RCE (CVE-2023-36884) - PoC and exploit☆41Updated last year
- Proof of Concept for CVE-2025-32756 - A critical stack-based buffer overflow vulnerability affecting multiple Fortinet products.☆99Updated 3 months ago
- PoC showcasing new DarkGate Install Script retrieval technique via DNS TXT Record☆42Updated last year
- LKM rootkit for modern kernels, with DNS C2 and a simple web interface☆74Updated 2 months ago
- This project is an EDRSandblast fork, adding some features and custom pieces of code.☆23Updated last year
- AIDA64DRIVER Elevation of Privilege Vulnerability☆15Updated 11 months ago
- ☆69Updated last month
- Polymorphic ELF Runtime Crypter written in rust.☆22Updated 4 years ago
- This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.☆82Updated 4 months ago
- Template-based generation of shellcode loaders☆79Updated last year
- UAC bypass abusing WinSxS in "wusa.exe". Referred from and similar to: https://github.com/L3cr0f/DccwBypassUAC , Kudos to L3cr0f and Fuz…☆34Updated 4 years ago
- Nim process hollowing loader☆59Updated 2 months ago
- Antivirus Signature Search Toolkit☆81Updated 2 years ago
- Go Shellcode Loader to be Integrated in Exploration C2☆28Updated 7 months ago
- Linux Sleep Obfuscation☆106Updated last year
- Bypasses AMSI protection through remote memory patching and parsing technique.☆50Updated 4 months ago
- A lightweight tool that injects a custom assembly proxy into a target process to silently bypass AMSI scanning by redirecting AmsiScanBuf…☆58Updated 4 months ago
- This repo goes with the blog entry at blog.malicious.group entitled "Writing your own RDI / sRDI loader using C and ASM".☆86Updated 2 years ago
- Simple ransomware written in Rust. Part of the building a rustomware blog post.☆34Updated 2 years ago