0xf00sec / DLLProxying-rs
a simple implementation of Proxy-DLL-Loads in Rust
☆17Updated last month
Related projects ⓘ
Alternatives and complementary repositories for DLLProxying-rs
- A proof-of-concept shellcode loader that leverages AI/ML face recognition models to verify the identity of a user on a target system☆26Updated last week
- early cascade injection PoC based on Outflanks blog post, in rust☆30Updated this week
- A COFF Loader written in Rust☆26Updated last week
- BOF for C2 framework☆40Updated this week
- Proof of Concept Exploit for CVE-2024-9465☆23Updated last month
- ☆35Updated 2 weeks ago
- PowerShell Implementation of ADFSDump to assist with GoldenSAML☆31Updated 5 months ago
- Giga-byte Control Center (GCC) is a software package designed for improved user experience of Gigabyte hardware, often found in gaming an…☆30Updated last year
- Sleep obfuscation☆47Updated this week
- ☆27Updated 5 months ago
- ☆21Updated 6 months ago
- A simple Meterpreter stager written in Rust.☆28Updated last month
- DFSCoerce exe revisited version with custom authentication☆35Updated 9 months ago
- ALPChecker - a tool to detect spoofing and blinding attacks on the ALPC interaction☆13Updated last year
- Hooked create process injection for meterpreter☆23Updated 3 years ago
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆30Updated last year
- A more reliable way of resolving syscall numbers in Windows☆49Updated 8 months ago
- Collect Windows telemetry for Maldev☆36Updated this week
- Rust implementation of the Process Herpaderping☆23Updated last year
- Section-based payload obfuscation technique for x64☆58Updated 3 months ago
- Dynamically resolve API function addresses at runtime in a secure manner.☆44Updated last month
- A simple rpc2socks alternative in pure Go.☆23Updated 4 months ago
- EvtPsst☆54Updated last year
- Creation and removal of Defender path exclusions and exceptions in C#.☆30Updated last year
- A work in progress BOF/COFF loader in Rust☆45Updated last year
- HEVD Exploit: ArbitraryWrite on Windows 10 22H2 - Bypassing KVA Shadow and SMEP via PML4 Entry Manipulation☆14Updated 4 months ago
- idk man this was the default github name☆35Updated last year
- ☆12Updated 3 months ago
- Collection of Rust repos useful for Red Teamers.☆27Updated 2 years ago
- BYOVD collection☆20Updated 7 months ago