Ben-Lichtman / reloader
Reflective DLL self-loading as a library
☆19Updated last year
Alternatives and similar repositories for reloader:
Users that are interested in reloader are comparing it to the libraries listed below
- Dynamically resolve API function addresses at runtime in a secure manner.☆49Updated 4 months ago
- A work in progress BOF/COFF loader in Rust☆47Updated last year
- A rust based DLL injection project☆30Updated 2 years ago
- ☆16Updated 6 months ago
- Donut generator in rust.☆26Updated 3 years ago
- early cascade injection PoC based on Outflanks blog post, in rust☆53Updated 3 months ago
- A COFF Loader written in Rust☆60Updated 3 weeks ago
- Rust Implementation of SharpDllProxy for DLL Proxying Technique☆29Updated 2 years ago
- a demo module for the kaine agent to execute and inject assembly modules☆38Updated 5 months ago
- Host CLR and run .NET binaries using Rust☆82Updated 3 weeks ago
- yet another sleep encryption thing. also used the default github repo name for this one.☆70Updated last year
- Collection of Rust repos useful for Red Teamers.☆31Updated 2 years ago
- An i686 & x86_64 position independent implant template for Rust 🦀☆21Updated last month
- Exploiting the KsecDD Windows driver through Server Silos☆50Updated 3 months ago
- In-memory hiding technique☆45Updated last month
- Rust crate to obfuscate strings and byte arrays so they are not in memory when not in use.☆12Updated last week
- Simple Native Rust Reflective PE loader library☆39Updated last year
- Heap encryption in Nim☆19Updated 5 months ago
- example using NtCreateUserProcess in rust☆17Updated last month
- ☆47Updated last year
- Cobalt Strike Beacon Object File to enable the webdav client service on x64 windows hosts☆18Updated last year
- A PoC packer written in Rust!☆66Updated 2 years ago
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆42Updated last year
- A remote process injection using process snapshotting based on https://gitlab.com/ORCA000/snaploader , in rust. It creates a sacrificial …☆43Updated 3 weeks ago
- Sample Rust Hooking Engine☆35Updated 10 months ago
- Reimplementation of the KExecDD DSE bypass technique.☆46Updated 5 months ago
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 2 years ago
- Get your data from the resource section manually, with no need for windows apis☆58Updated 4 months ago
- ☆51Updated last month