0xTriboulet / rssh-rs
☆30Updated this week
Alternatives and similar repositories for rssh-rs
Users that are interested in rssh-rs are comparing it to the libraries listed below
Sorting:
- ☆52Updated 5 months ago
- Tool to bypass LSA Protection (aka Protected Process Light)☆53Updated 4 months ago
- ☆97Updated 8 months ago
- ☆43Updated 2 weeks ago
- Execute dotnet app from unmanaged process☆74Updated 4 months ago
- A BOF that suspends non-GUI threads for a target process or resumes them resulting in stealthy process silencing.☆47Updated last month
- Cobalt Strike UDRL for memory scanner evasion.☆51Updated last year
- Click Once + App Domain☆62Updated last year
- Rust template/library for implementing your own COFF loader☆50Updated 3 months ago
- converts sRDI compatible dlls to shellcode☆29Updated 4 months ago
- ☆32Updated 9 months ago
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆37Updated last week
- Modified versions of the Cobalt Strike Process Injection Kit☆94Updated last year
- DLL proxy load example using the Windows thread pool API, I/O completion callback with named pipes, and C++/assembly☆60Updated last year
- Section-based payload obfuscation technique for x64☆59Updated 9 months ago
- ☆29Updated 11 months ago
- Bypassing Amsi using LdrLoadDll☆44Updated 4 months ago
- EmbedExeLnk by x86matthew modified by d4rkiZ☆42Updated 2 years ago
- Cobaltstrike Reflective Loader with Synthetic Stackframe☆120Updated 3 months ago
- Threadless shellcode injection tool☆64Updated 9 months ago
- A process injection technique using only thread context manipulation☆35Updated last year
- Beacon Object File (BOF) to obtain Entra tokens via authcode flow.☆88Updated 2 weeks ago
- GPOAnalyzer is a tool designed to assist in parsing domain Group Policy Object (GPO) files located in the SYSVOL directory.☆27Updated 11 months ago
- Sniffing files generator☆58Updated 2 months ago
- ☆55Updated 3 months ago
- SAM Dumping in C#☆48Updated 4 months ago
- A care package of useful bofs for red team engagments☆55Updated 5 months ago
- ☆55Updated 6 months ago
- A simple C++ Windows tool to get information about processes exposing named pipes.☆37Updated 2 months ago
- Lsass dumper evading (some) EDR detection☆23Updated 2 months ago