2vg / blackcat-rs
Black cat magic ฅ(^・ω・^ฅ ✿)
☆53Updated 2 years ago
Alternatives and similar repositories for blackcat-rs:
Users that are interested in blackcat-rs are comparing it to the libraries listed below
- Command & Control server and agent written in Rust☆34Updated 2 years ago
- LdrLoadDll Unhooking☆124Updated 3 years ago
- Simple Native Rust Reflective PE loader library☆39Updated last year
- A COFF Loader written in Rust☆60Updated 3 weeks ago
- a library that automates some clean syscalls to make it easier to implement☆84Updated 2 years ago
- Cobalt Strike (CS) Beacon Object File (BOF) for kernel exploitation using AMD's Ryzen Master Driver (version 17).☆135Updated 2 years ago
- Host CLR and run .NET binaries using Rust☆82Updated 3 weeks ago
- Minimalistic Windows Kernel Allocator.☆48Updated 5 months ago
- Cobalt Strike User Defined Reflective Loader (UDRL). Check branches for different functionality.☆136Updated 2 years ago
- A work in progress BOF/COFF loader in Rust☆47Updated last year
- Exploring in-memory execution of .NET☆137Updated 2 years ago
- Writeup of Payload Techniques in C involving Mutants, Session 1 -> Session 0 migration, and Self-Deletion of payloads.☆124Updated 2 years ago
- Rust Implementation of SharpDllProxy for DLL Proxying Technique☆29Updated 2 years ago
- Enabled / Disable LSA Protection via BYOVD☆65Updated 3 years ago
- (First Public?) Sample of unhooking ntdll (All Exports & IAT imports) hooks in Rust using in-memory disassembly, avoiding direct syscalls…☆130Updated last year
- Experiment on reproducing Obfuscate & Sleep☆141Updated 3 years ago
- ☆109Updated 2 years ago
- Rust For Windows Cheatsheet☆114Updated 3 months ago
- Inject a shellcode in a remote process using Process Hollowing.☆44Updated 3 years ago
- ProcessGhosting 技术的 rust 实现版本☆24Updated 3 months ago
- Single stub direct and indirect syscalling with runtime SSN resolving for windows.☆133Updated 2 years ago
- Exploiting the KsecDD Windows driver through Server Silos☆50Updated 3 months ago
- bring your own vulnerable driver☆89Updated last year
- Hide memory artifacts using ROP and hardware breakpoints.☆136Updated last year
- using the gpu to hide your payload☆54Updated 2 years ago
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆62Updated last year
- ☆134Updated 2 years ago
- Dynamically resolve API function addresses at runtime in a secure manner.☆49Updated 4 months ago
- Template-based generation of shellcode loaders☆73Updated 10 months ago
- DLL Hollowing PoC - Remote and Self shellcode injection☆75Updated 3 years ago