Azr43lKn1ght / Rusty-PE-Packer
☆214Updated last month
Alternatives and similar repositories for Rusty-PE-Packer:
Users that are interested in Rusty-PE-Packer are comparing it to the libraries listed below
- ☆208Updated this week
- NyxInvoke is a Rust CLI tool for running .NET assemblies, PowerShell, and BOFs with Patchless AMSI and ETW bypass features. with Dual-bui…☆184Updated last week
- ☆138Updated last year
- Abusing Windows fork API and OneDrive.exe process to inject the malicious shellcode without allocating new RWX memory region.☆273Updated 8 months ago
- Sleep obfuscation☆208Updated 2 months ago
- Nameless C2 - A C2 with all its components written in Rust☆260Updated 4 months ago
- Just a simple silly PoC demonstrating executable "exe" file that can be used like exe, dll or shellcode...☆155Updated 5 months ago
- A set of programs for analyzing common vulnerabilities in COM☆193Updated 5 months ago
- Malleable shellcode loader written in C and Assembly utilizing direct or indirect syscalls for evading EDR hooks☆81Updated last month
- This repository implements Threadless Injection in C☆159Updated last year
- Reflective DLL Injection Made Bella☆217Updated last month
- ☆165Updated last year
- A proof of concept for abusing exception handlers to hook and bypass user mode EDR hooks.☆180Updated last year
- ☆248Updated last year
- 「💀」Proof of concept on BYOVD attack☆154Updated 2 months ago
- (0day) Local Privilege Escalation in IObit Malware Fighter☆115Updated last month
- Stage 0☆153Updated 2 months ago
- Execute shellcode files with rundll32☆190Updated last year
- A Rust implementation of GodPotato — abusing SeImpersonate to gain SYSTEM privileges. Includes a TCP-based reverse shell and indirect NTA…☆216Updated last month
- Evasive shellcode loader☆341Updated 4 months ago
- Generating legitimate call stack frame along with indirect syscalls by abusing Vectored Exception Handling (VEH) to bypass User-Land EDR …☆234Updated 6 months ago
- Stealthily inject shellcode into an executable☆146Updated 3 weeks ago
- Leverage WindowsApp createdump tool to obtain an lsass dump☆145Updated 5 months ago
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆150Updated 9 months ago
- Some Rust program I wrote while learning Malware Development☆123Updated 2 weeks ago
- An x64 position-independent shellcode stager that verifies the stage it retrieves prior to execution☆172Updated 2 months ago
- Bypass Credential Guard by patching WDigest.dll using only NTAPI functions☆216Updated 2 months ago
- Utilizing TLS callbacks to execute a payload without spawning any threads in a remote process☆242Updated last year
- Port of Cobalt Strike's Process Inject Kit☆165Updated 2 months ago