Snapchat Pro Mod

Exploitation Tools KEEFARCE – EXTRACT KEEPASS PASSWORDS (2.X) FROM DATABASE

Use This Prefix If You're Sharing Tools Used for Exploiting Security Vulnerabilities to Gain Unauthorized Access.

CyberGod

Administrator
Staff member
Admin
Joined
Dec 23, 2021
Messages
724
Location
Hell
Website
hellofhackers.com
Hellcoins
♆25,960
Profile Music
KeeFarce allows you to extract KeePass passwords (2.x) by using DLL injection to execute code and retrieve the database information from memory. The cleartext information, including usernames, passwords, notes and url’s are dumped into a CSV file in %AppData%.

KeeFarce - Extract KeePass 2.x Passwords From Database


KeeFarce uses DLL injection to execute code within the context of a running KeePass process. C# code execution is achieved by first injecting an architecture-appropriate bootstrap DLL. This spawns an instance of the dot net runtime within the appropriate app domain, subsequently executing KeeFarceDLL.dll (the main C# payload).

The KeeFarceDLL uses CLRMD to find the necessary object in the KeePass processes heap, locates the pointers to some required sub-objects (using offsets), and uses reflection to call an export method.

Executing
In order to execute on the target host, the following files need to be in the same folder:

  • BootstrapDLL.dll
  • KeeFarce.exe
  • KeeFarceDLL.dll
  • Microsoft.Diagnostic.Runtime.dll
Copy these files across to the target and execute KeeFarce.exe

You can download KeeFarce here (which contains prebuilt 32-bit and 64-bit executables):
You must reply before you can see the hidden data contained here.
(Your AV may flag this malicious because its directly make injection in memory)
 
Top