Azr43lKn1ght / Rusty-PE-PackerLinks
☆245Updated 4 months ago
Alternatives and similar repositories for Rusty-PE-Packer
Users that are interested in Rusty-PE-Packer are comparing it to the libraries listed below
Sorting:
- Abusing Windows fork API and OneDrive.exe process to inject the malicious shellcode without allocating new RWX memory region.☆285Updated last year
- Unorthodox and stealthy way to inject a DLL into the explorer using icons☆319Updated 2 weeks ago
- ☆257Updated last year
- This repository implements Threadless Injection in C☆167Updated last year
- Reflective DLL Injection Made Bella☆227Updated 4 months ago
- Execute shellcode files with rundll32☆198Updated last year
- .NET assembly loader with patchless AMSI and ETW bypass☆330Updated 2 years ago
- Evasive shellcode loader☆366Updated 7 months ago
- Sleep obfuscation☆224Updated 5 months ago
- Abusing mhyprotect to kill AVs / EDRs / XDRs / Protected Processes.☆398Updated last year
- COM ViewLogger — new malware keylogging technique☆381Updated 4 months ago
- NyxInvoke is a Rust CLI tool for running .NET assemblies, PowerShell, and BOFs with Patchless AMSI and ETW bypass features. with Dual-bui…☆212Updated 3 months ago
- A new technique that can be used to bypass memory scanners. This can be useful in hiding problematic code (such as reflective loaders imp…☆312Updated 7 months ago
- A Powershell AMSI Bypass technique via Vectored Exception Handler (VEH). This technique does not perform assembly instruction patching, f…☆161Updated last year
- A proof of concept for abusing exception handlers to hook and bypass user mode EDR hooks.☆187Updated last year
- Huffman Coding in Shellcode Obfuscation & Dynamic Indirect Syscalls Loader.☆262Updated last month
- Nameless C2 - A C2 with all its components written in Rust☆267Updated 8 months ago
- yet another AV killer tool using BYOVD☆270Updated last year
- 「💀」Proof of concept on BYOVD attack☆159Updated 5 months ago
- Leverage a legitimate WFP callout driver to prevent EDR agents from sending telemetry☆414Updated 10 months ago
- Leverage WindowsApp createdump tool to obtain an lsass dump☆149Updated 8 months ago
- ☆368Updated 5 months ago
- Malleable shellcode loader written in C and Assembly utilizing direct or indirect syscalls for evading EDR hooks☆105Updated 5 months ago
- ☆136Updated last year
- Dynamically convert an unmanaged EXE or DLL file to PIC shellcode by prepending a shellcode stub.☆314Updated last year
- Yet another C++ Cobalt Strike beacon dropper with Compile-Time API hashing and custom indirect syscalls execution☆180Updated last week
- AV bypass while you sip your Chai!☆222Updated last year
- DCOM Lateral movement POC abusing the IMsiServer interface - uploads and executes a payload remotely☆365Updated 5 months ago
- Proof of Concept for manipulating the Kernel Callback Table in the Process Environment Block (PEB) to perform process injection and hijac…☆222Updated 7 months ago
- Extract and execute a PE embedded within a PNG file using an LNK file.☆417Updated 7 months ago