BlWasp / rs-shell
A dirty PoC for a reverse shell with cool features in Rust
☆178Updated 4 months ago
Alternatives and similar repositories for rs-shell:
Users that are interested in rs-shell are comparing it to the libraries listed below
- REC2 (Rusty External Command and Control) is client and server tool allowing auditor to execute command from VirusTotal and Mastodon APIs…☆133Updated 10 months ago
- yet another AV killer tool using BYOVD☆264Updated last year
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆172Updated 4 months ago
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆249Updated 5 months ago
- Threadless Module Stomping In Rust with some features (In memory of those murdered in the Nova party massacre)☆233Updated 6 months ago
- A Rust implementation of GodPotato — abusing SeImpersonate to gain SYSTEM privileges. Includes a TCP-based reverse shell and indirect NTA…☆189Updated last week
- PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.☆383Updated 7 months ago
- Attempt at Obfuscated version of SharpCollection☆203Updated last week
- A Rust implementation of Internal-Monologue — retrieving NetNTLM hashes without touching LSASS, leveraging SSPI for NTLM negotiation and …☆150Updated last month
- Nameless C2 - A C2 with all its components written in Rust☆254Updated 3 months ago
- 「💀」Proof of concept on BYOVD attack☆154Updated last month
- ☆269Updated last year
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆268Updated 2 months ago
- ☆161Updated 2 months ago
- Evasive Golang Loader☆132Updated 5 months ago
- BOF and Python3 implementation of technique to unbind 445/tcp on Windows via SCM interactions☆274Updated last month
- An interactive shell to spoof some LOLBins command line☆181Updated 11 months ago
- BOF for Kerberos abuse (an implementation of some important features of the Rubeus).☆409Updated 2 months ago
- NyxInvoke is a Rust CLI tool for running .NET assemblies, PowerShell, and BOFs with Patchless AMSI and ETW bypass features. with Dual-bui…☆179Updated last week
- Active Directory data ingestor for BloodHound Community Edition written in Rust. 🦀☆142Updated this week
- A proof of concept for abusing exception handlers to hook and bypass user mode EDR hooks.☆179Updated last year
- AV bypass while you sip your Chai!☆212Updated 8 months ago
- Port of Cobalt Strike's Process Inject Kit☆160Updated last month
- Kill AV/EDR leveraging BYOVD attack☆334Updated last year
- Different methods to get current username without using whoami☆173Updated 11 months ago
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆149Updated 8 months ago
- A collection of code snippets built to assist with breaking chains.☆116Updated 8 months ago
- Open Source C&C Specification☆224Updated this week
- Collection of random RedTeam scripts.☆199Updated 10 months ago
- Shaco is a linux agent for havoc☆154Updated last year