Azr43lKn1ght / Rusty-PE-Packer
☆241Updated 4 months ago
Alternatives and similar repositories for Rusty-PE-Packer:
Users that are interested in Rusty-PE-Packer are comparing it to the libraries listed below
- Abusing Windows fork API and OneDrive.exe process to inject the malicious shellcode without allocating new RWX memory region.☆284Updated 11 months ago
- NyxInvoke is a Rust CLI tool for running .NET assemblies, PowerShell, and BOFs with Patchless AMSI and ETW bypass features. with Dual-bui…☆209Updated 2 months ago
- A proof of concept for abusing exception handlers to hook and bypass user mode EDR hooks.☆185Updated last year
- Nameless C2 - A C2 with all its components written in Rust☆266Updated 7 months ago
- Evasive shellcode loader☆361Updated 6 months ago
- Reflective DLL Injection Made Bella☆226Updated 4 months ago
- This repository implements Threadless Injection in C☆165Updated last year
- ☆163Updated last year
- .NET assembly loader with patchless AMSI and ETW bypass☆328Updated 2 years ago
- Sleep obfuscation☆222Updated 4 months ago
- A new technique that can be used to bypass memory scanners. This can be useful in hiding problematic code (such as reflective loaders imp…☆307Updated 7 months ago
- ☆256Updated last year
- A Rust implementation of GodPotato — abusing SeImpersonate to gain SYSTEM privileges. Includes a TCP-based reverse shell and indirect NTA…☆275Updated last week
- ☆137Updated last year
- Generating legitimate call stack frame along with indirect syscalls by abusing Vectored Exception Handling (VEH) to bypass User-Land EDR …☆252Updated 9 months ago
- Proof of Concept for manipulating the Kernel Callback Table in the Process Environment Block (PEB) to perform process injection and hijac…☆219Updated 6 months ago
- Yet another C++ Cobalt Strike beacon dropper with Compile-Time API hashing and custom indirect syscalls execution☆177Updated last year
- 「💀」Proof of concept on BYOVD attack☆158Updated 5 months ago
- Malleable shellcode loader written in C and Assembly utilizing direct or indirect syscalls for evading EDR hooks☆105Updated 4 months ago
- Just a simple silly PoC demonstrating executable "exe" file that can be used like exe, dll or shellcode...☆156Updated 7 months ago
- A Powershell AMSI Bypass technique via Vectored Exception Handler (VEH). This technique does not perform assembly instruction patching, f…☆160Updated 11 months ago
- Dynamically convert an unmanaged EXE or DLL file to PIC shellcode by prepending a shellcode stub.☆309Updated last year
- DCOM Lateral movement POC abusing the IMsiServer interface - uploads and executes a payload remotely☆361Updated 4 months ago
- Some POCs for my BYOVD research and find some vulnerable drivers☆206Updated last month
- Generic PE loader for fast prototyping evasion techniques☆231Updated 10 months ago
- Utilizing TLS callbacks to execute a payload without spawning any threads in a remote process☆259Updated last year
- PE obfuscator with Evasion in mind☆213Updated 2 years ago
- ROP-based sleep obfuscation to evade memory scanners☆349Updated 3 months ago
- COM ViewLogger — new malware keylogging technique☆357Updated 4 months ago
- shellcode loader for your evasion needs☆323Updated last week