0xflux / ETW-Bypass-Rust
Event Tracing for Windows EDR bypass in Rust
☆12Updated 5 months ago
Related projects ⓘ
Alternatives and complementary repositories for ETW-Bypass-Rust
- A simple rpc2socks alternative in pure Go.☆24Updated 4 months ago
- Copy metadata and digital signatures information from one Windows executable to another using Wine on a non-Windows platform☆16Updated 7 months ago
- BOF for C2 framework☆40Updated 2 weeks ago
- A Dynamic MSBuild task to help with minor obfuscation of C# Binaries to evade static signatures on each compilation☆31Updated 8 months ago
- DFSCoerce exe revisited version with custom authentication☆37Updated 10 months ago
- ☆24Updated 2 years ago
- ☆14Updated 3 months ago
- Example of using Sleep to create better named pipes.☆41Updated last year
- in-process powershell runner for BRC4☆37Updated last year
- PowerShell Implementation of ADFSDump to assist with GoldenSAML☆30Updated 6 months ago
- A Cobalt Strike payload generator and lateral movement aggressor script which places Beacon shellcode into a custom shellcode loader☆17Updated 2 months ago
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆30Updated last year
- Add Shadow Credentials to a target object by editing their msDS-KeyCredentialLink attribute☆19Updated 5 months ago
- Creation and removal of Defender path exclusions and exceptions in C#.☆30Updated last year
- Proof of Concept Exploit for CVE-2024-9465☆25Updated last month
- This exploit is utilising AddressOfEntryPoint of process which is RX and using WriteProcessMemory internal magic to change the permission…☆13Updated 3 weeks ago
- ☆14Updated 8 months ago
- a simple implementation of Proxy-DLL-Loads in Rust☆18Updated 2 months ago
- Tool to aid in dumping LSASS process remotely☆17Updated 3 months ago
- BadExclusions is a tool to identify folder custom or undocumented exclusions on AV/EDR☆18Updated 9 months ago
- All my POC related to malware development☆11Updated 6 months ago
- ☆28Updated 5 months ago
- Cobalt Strike Beacon Object File to enable the webdav client service on x64 windows hosts☆17Updated last year
- Dynamically resolve API function addresses at runtime in a secure manner.☆45Updated last month
- ☆29Updated 2 years ago
- ☆18Updated 2 years ago
- Adjusted version of the impacket-dcomexec script to work against Windows 10☆9Updated 5 months ago
- Rust implementation of the Process Herpaderping☆23Updated last year