cyclone-github / metamask_extractorLinks
Tool to extract metamask vault hash
☆11Updated 8 months ago
Alternatives and similar repositories for metamask_extractor
Users that are interested in metamask_extractor are comparing it to the libraries listed below
Sorting:
- ☆41Updated 9 months ago
- Retrieve the Chrome App Bound key using DLL injection — no administrator privileges required and no need to run from the chrome folder in…☆31Updated 2 months ago
- Custom hashcat kernel for new Metamask Vaults☆18Updated 5 months ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆45Updated last year
- Pattern-based AMSI bypass that patches AMSI.dll in memory by modifying comparison values, conditional jumps, and function prologues to ne…☆18Updated 2 months ago
- Antivirus Signature Search Toolkit☆81Updated 2 years ago
- MS Office and Windows HTML RCE (CVE-2023-36884) - PoC and exploit☆40Updated last year
- UAC bypass abusing WinSxS in "wusa.exe". Referred from and similar to: https://github.com/L3cr0f/DccwBypassUAC , Kudos to L3cr0f and Fuz…☆33Updated 4 years ago
- e(X)tensiable (Rust) Malware Toolkit: (Soon!) Full Featured Rust C2 Framework with Awesome Features!☆24Updated 11 months ago
- EvtPsst☆55Updated last year
- An issue in AVG AVG Anti-Spyware v.7.5 allows an attacker to execute arbitrary code via a crafted script to the guard.exe component☆11Updated last year
- Antivirus Evasion Tool for .NET/Native (x64) Executables☆21Updated 3 years ago
- Plantronics Desktop Hub LPE☆36Updated last year
- Windows AppLocker Driver (appid.sys) LPE☆62Updated 11 months ago
- Polymorphic ELF Runtime Crypter written in rust.☆21Updated 4 years ago
- using the gpu to hide your payload☆59Updated 2 years ago
- A lightweight tool that injects a custom assembly proxy into a target process to silently bypass AMSI scanning by redirecting AmsiScanBuf…☆41Updated 2 months ago
- Classic Process Injection with Memory Evasion Techniques implemantation☆70Updated last year
- A remote process injection using process snapshotting based on https://gitlab.com/ORCA000/snaploader , in rust. It creates a sacrificial …☆49Updated 5 months ago
- Decrypting yandex browser passwords☆23Updated 3 months ago
- Windows C++ Implant for Exploration C2☆36Updated last month
- ☆23Updated 4 months ago
- LummaC2 extracted binaries by reversing & LummaC2 Stealer Analysis☆70Updated 5 months ago
- This project is an EDRSandblast fork, adding some features and custom pieces of code.☆23Updated last year
- Cross-platform SOCKS5 proxy server program/library written in C that can also reverse itself over a firewall.☆31Updated 2 years ago
- XOR decrypting shellcode using the GPU with OpenCL.☆100Updated last month
- ☆55Updated 8 months ago
- The Web UI for Antnium☆27Updated 3 years ago
- remote process injections using pool party techniques☆65Updated 3 weeks ago
- A Free Open sourced crypter that builds a output .NET .exe Stub (Updated whenever I feel like it)☆16Updated 2 months ago