Azr43lKn1ght / Rusty-PE-Packer
☆232Updated 3 months ago
Alternatives and similar repositories for Rusty-PE-Packer:
Users that are interested in Rusty-PE-Packer are comparing it to the libraries listed below
- Abusing Windows fork API and OneDrive.exe process to inject the malicious shellcode without allocating new RWX memory region.☆283Updated 10 months ago
- ☆255Updated last year
- Reflective DLL Injection Made Bella☆225Updated 3 months ago
- NyxInvoke is a Rust CLI tool for running .NET assemblies, PowerShell, and BOFs with Patchless AMSI and ETW bypass features. with Dual-bui…☆206Updated 2 months ago
- Sleep obfuscation☆215Updated 4 months ago
- A Rust implementation of GodPotato — abusing SeImpersonate to gain SYSTEM privileges. Includes a TCP-based reverse shell and indirect NTA…☆267Updated 3 months ago
- Shellcode encryptor using a substitution cipher with a randomly generated key.☆123Updated 3 months ago
- A proof of concept for abusing exception handlers to hook and bypass user mode EDR hooks.☆185Updated last year
- Nameless C2 - A C2 with all its components written in Rust☆266Updated 6 months ago
- Just a simple silly PoC demonstrating executable "exe" file that can be used like exe, dll or shellcode...☆155Updated 7 months ago
- A Powershell AMSI Bypass technique via Vectored Exception Handler (VEH). This technique does not perform assembly instruction patching, f…☆160Updated 10 months ago
- This repository implements Threadless Injection in C☆165Updated last year
- Execute shellcode files with rundll32☆199Updated last year
- Malleable shellcode loader written in C and Assembly utilizing direct or indirect syscalls for evading EDR hooks☆103Updated 3 months ago
- Port of Cobalt Strike's Process Inject Kit☆171Updated 4 months ago
- Proof of Concept for manipulating the Kernel Callback Table in the Process Environment Block (PEB) to perform process injection and hijac…☆211Updated 5 months ago
- Red teaming tool to dump LSASS memory, bypassing basic countermeasures.☆224Updated 3 months ago
- RunAs Utility Credential Stealer implementing 3 techniques : Hooking CreateProcessWithLogonW, Smart Keylogging, Remote Debugging☆177Updated last month
- BOF that finds all the Nt* system call stubs within NTDLL and overwrites with clean syscall stubs (user land hook evasion)☆171Updated 2 months ago
- Stealthily inject shellcode into an executable☆177Updated last month
- 「💀」Proof of concept on BYOVD attack☆157Updated 4 months ago
- Generic PE loader for fast prototyping evasion techniques☆230Updated 9 months ago
- LSASS memory dumper using only NTAPIs, creating a minimal minidump. It can be compiled as shellcode (PIC), supports XOR encryption, and r…☆330Updated last month
- A vulnerable driver exploited by me (BYOVD) that is capable of terminating several EDRs and antivirus software in the market, rendering t…☆94Updated 3 months ago
- AV bypass while you sip your Chai!☆220Updated 11 months ago
- Windows rootkit designed to work with BYOVD exploits☆182Updated 3 months ago
- Just another C2 Redirector using CloudFlare. Support multiple C2 and multiple domains. Support for websocket listener.☆153Updated last month
- ☆140Updated 5 months ago
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆151Updated 11 months ago
- ☆137Updated last year