Azr43lKn1ght / Rust-ProcHollow
Process Hollowing in Rust with Process Executable Relocation Support for both 32 and 64 bit architecture environments.
☆17Updated 4 months ago
Alternatives and similar repositories for Rust-ProcHollow
Users that are interested in Rust-ProcHollow are comparing it to the libraries listed below
Sorting:
- Modified Version of Melkor @FuzzySecurity capable of creating disposable AppDomains in injected processes.☆28Updated 3 years ago
- ☆15Updated last year
- Remap ntdll.dll using only NTAPI functions with a suspended process☆21Updated last month
- An issue in AVG AVG Anti-Spyware v.7.5 allows an attacker to execute arbitrary code via a crafted script to the guard.exe component☆11Updated last year
- C code to enable ETW tracing for Dotnet Assemblies☆31Updated 2 years ago
- havoc2nginx is a simple python script that converts Havoc Framework's yaotl malleable c2 profile to Nginx configuration file format. Most…☆11Updated 2 years ago
- Giga-byte Control Center (GCC) is a software package designed for improved user experience of Gigabyte hardware, often found in gaming an…☆31Updated 2 years ago
- various methods of making API calls☆17Updated 3 months ago
- Proof-of-Concept to evade auditd by tampering via ptrace☆17Updated last year
- Obfuscate payloads using IPv4, IPv6, MAC or UUID strings☆15Updated last year
- Beacon Object Files used for Cobalt Strike☆18Updated last year
- e(X)tensiable (Rust) Malware Toolkit: (Soon!) Full Featured Rust C2 Framework with Awesome Features!☆24Updated 8 months ago
- string encryption in Nim☆19Updated 11 months ago
- Eset-Unload is a C++ tool that interacts with a process's loaded modules to identify and unload the ebehmoni.dll module, typically found …☆10Updated 3 weeks ago
- BadExclusions is a tool to identify folder custom or undocumented exclusions on AV/EDR☆20Updated last year
- x64 Windows package of the shellcode2exe tool☆14Updated 4 years ago
- Cobalt Strike notifications via NTFY.☆13Updated 7 months ago
- rust clr heap encryption (https://github.com/lap1nou/CLR_Heap_encryption), but no heap encryption.☆16Updated last year
- Protected Process (Light) Dump: Uses Zemana AntiMalware Engine To Open a Privileged Handle to a PP/PPL Process And Inject MiniDumpWriteDu…☆22Updated 5 years ago
- ☆54Updated 2 years ago
- A simple rpc2socks alternative in pure Go.☆28Updated 10 months ago
- BOF implementation of Adopt. Spawns a process from a process. Can sometimes be used to run a session > 0 process from session 0.☆15Updated 2 years ago
- Repository for dirty scripts and PoCs☆17Updated 2 months ago
- ☆24Updated 3 months ago
- ☆18Updated 4 months ago
- ☆18Updated 7 months ago
- ☆21Updated last year
- Simple .NET profiler shellcode loader☆10Updated 3 years ago
- ☆19Updated 2 years ago
- A mechanism that trampoline hooks functions in x86/x64 systems.☆22Updated 7 months ago