Brother-x86 / malleable-rust-loaderLinks
Load various payload (DLL from memory, Exe, etc...) in a way to evade static analysis of Antivirus. It can fetch data from various methods and perform multiple data operation to deobfuscate or decrypt payloads and new configuration.
☆13Updated 2 months ago
Alternatives and similar repositories for malleable-rust-loader
Users that are interested in malleable-rust-loader are comparing it to the libraries listed below
Sorting:
- Mirage is a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆96Updated 6 months ago
- A Rust crate to parse user-mode minidump files generated on Windows☆15Updated 2 months ago
- Dirty PoC on how to abuse S1's VEH for Vectored Syscalls and Local Execution☆42Updated last year
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆76Updated last year
- Shellcode loader☆92Updated 9 months ago
- A Rust version of Mirage, a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆39Updated 5 months ago
- Linker for Beacon Object Files☆126Updated last month
- ForsHops☆56Updated 5 months ago
- Shellcode Loader Utilizing ETW Events☆65Updated 6 months ago
- shell code example☆62Updated 3 months ago
- LKM rootkit for modern kernels, with DNS C2 and a simple web interface☆72Updated last month
- C2 Agent fully PIC for Mythic with advanced evasion capabilities, dotnet/powershell/shellcode/bof memory executions, lateral moviments, p…☆135Updated last week
- Proof of Concepts code for Bring Your Own Vulnerable Driver techniques☆149Updated last week
- ☆76Updated 7 months ago
- "Service-less" driver loading☆159Updated 8 months ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆45Updated last year
- converts sRDI compatible dlls to shellcode☆30Updated 7 months ago
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆56Updated 3 months ago
- Good CLR Host with Native patchless AMSI Bypass☆87Updated 4 months ago
- a modified CONTEXT based ropchain to circumvent CFG-FindHiddenShellcode and EtwTi-FluctuationMonitor☆105Updated last year
- Dynamically resolve API function addresses at runtime in a secure manner.☆68Updated 3 months ago
- find dll base addresses without PEB WALK☆141Updated last month
- TypeLib persistence technique☆127Updated 10 months ago
- ☆40Updated 8 months ago
- A collection of position independent coding resources☆92Updated 6 months ago
- A process injection technique using only thread context manipulation☆37Updated last year
- Locate dlls and function addresses without PEB Walk and EAT parsing☆83Updated last month
- Splitting and executing shellcode across multiple pages☆101Updated 2 years ago
- A modern Rust implementation of the original Stardust project, providing a sophisticated 32/64-bit shellcode template that features posit…☆58Updated 5 months ago
- Bypasses AMSI protection through remote memory patching and parsing technique.☆48Updated 3 months ago