0xflux / ETW-Bypass-Rust
Event Tracing for Windows EDR bypass in Rust (usermode)
☆20Updated 10 months ago
Alternatives and similar repositories for ETW-Bypass-Rust:
Users that are interested in ETW-Bypass-Rust are comparing it to the libraries listed below
- BOF for C2 framework☆41Updated 5 months ago
- Cobalt Strike UDRL for memory scanner evasion.☆51Updated last year
- Unix Process hollowing in rust☆22Updated 4 months ago
- Example of using Sleep to create better named pipes.☆41Updated last year
- Parser and reconciliation tooling for large Active Directory environments.☆33Updated 2 months ago
- A Cobalt Strike payload generator and lateral movement aggressor script which places Beacon shellcode into a custom shellcode loader