BlWasp / rs-shell
A dirty PoC for a reverse shell with cool features in Rust
☆180Updated 5 months ago
Alternatives and similar repositories for rs-shell:
Users that are interested in rs-shell are comparing it to the libraries listed below
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆176Updated 5 months ago
- ☆271Updated last year
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆251Updated 6 months ago
- yet another AV killer tool using BYOVD☆264Updated last year
- LSASS memory dumper using only NTAPIs, creating a minimal minidump. It can be compiled as shellcode (PIC), supports XOR encryption, and r…☆317Updated 4 months ago
- REC2 (Rusty External Command and Control) is client and server tool allowing auditor to execute command from VirusTotal and Mastodon APIs…☆134Updated 11 months ago
- PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.☆390Updated 8 months ago
- Attempt at Obfuscated version of SharpCollection☆203Updated last week
- A Rust implementation of GodPotato — abusing SeImpersonate to gain SYSTEM privileges. Includes a TCP-based reverse shell and indirect NTA…☆216Updated last month
- Threadless Module Stomping In Rust with some features (In memory of those murdered in the Nova party massacre)☆235Updated 7 months ago
- Nameless C2 - A C2 with all its components written in Rust☆260Updated 4 months ago
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆273Updated 3 months ago
- BOF for Kerberos abuse (an implementation of some important features of the Rubeus).☆431Updated last week
- A Rust implementation of Internal-Monologue — retrieving NetNTLM hashes without touching LSASS, leveraging SSPI for NTLM negotiation and …☆157Updated 2 months ago
- Open Source C&C Specification☆232Updated this week
- Impacket is a collection of Python classes for working with network protocols.☆272Updated last month
- Port of Cobalt Strike's Process Inject Kit☆165Updated 2 months ago
- ☆242Updated 2 years ago
- An x64 position-independent shellcode stager that verifies the stage it retrieves prior to execution☆172Updated 2 months ago
- AV bypass while you sip your Chai!☆217Updated 9 months ago
- BOF and Python3 implementation of technique to unbind 445/tcp on Windows via SCM interactions☆278Updated 3 months ago
- ☆164Updated 3 months ago
- Shellcode loader designed for evasion. Coded in Rust.☆124Updated last year
- Collection of random RedTeam scripts.☆199Updated 11 months ago
- A collection of code snippets built to assist with breaking chains.☆116Updated 9 months ago
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reducti…☆193Updated 8 months ago
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆185Updated 4 months ago
- NyxInvoke is a Rust CLI tool for running .NET assemblies, PowerShell, and BOFs with Patchless AMSI and ETW bypass features. with Dual-bui…☆184Updated last week