HuskyHacks / RustyProcessInjectors
Just some Rust process injector POCs, nothing weird.
☆80Updated 2 years ago
Alternatives and similar repositories for RustyProcessInjectors:
Users that are interested in RustyProcessInjectors are comparing it to the libraries listed below
- Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from mem…☆111Updated last year
- ☆89Updated 2 years ago
- A tool for converting SysWhispers3 syscalls for use with Nim projects☆141Updated 2 years ago
- AV/EDR evasion via direct system calls.☆107Updated last year
- Rusty Impersonate☆94Updated last year
- A variation of ProcessOverwriting to execute shellcode on an executable's section☆147Updated last year
- Depending on the AV/EPP/EDR creating a Taskschedule Job with a default cradle is often flagged☆86Updated 2 years ago
- Hookers are cooler than patches.☆168Updated 2 years ago
- ☆138Updated 2 years ago
- Executables on Disk? Bleh 🤮☆98Updated last year
- Aggressorscript that turns the headless aggressor client into a (mostly) functional cobalt strike client.☆147Updated 2 years ago
- ☆61Updated 2 years ago
- Useful Cobalt Strike Beacon Object Files (BOFs) used during red teaming and penetration testing engagements.☆87Updated 2 years ago
- Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) via Syswhispers2☆179Updated 2 years ago
- Reuse open handles to dynamically dump LSASS.☆236Updated 9 months ago
- Cobalt Strike BOF that identifies Attack Surface Reduction (ASR) rules, actions, and exclusion locations☆143Updated 10 months ago
- Massayo is a small proof-of-concept Rust library which removes AV/EDR hooks in a given system DLL☆64Updated 2 years ago
- Cobalt Strike User Defined Reflective Loader (UDRL). Check branches for different functionality.☆135Updated 2 years ago
- C# havoc implant☆97Updated last year
- Unchain AMSI by patching the provider’s unmonitored memory space☆88Updated 2 years ago
- Bypass AMSI By Dividing files into multiple smaller files☆45Updated 2 years ago
- Payload for DLL sideloading of the OneDriveUpdater.exe, based on the PaloAltoNetwork Unit42's blog post☆88Updated 2 years ago
- Simple BOF to read the protection level of a process☆114Updated last year
- a variety of tools,scripts and techniques developed and shared with different programming languages by 0xsp Lab☆62Updated 3 weeks ago
- 🐾Dogwalk PoC (using diagcab file to obtain RCE on windows)☆80Updated 2 years ago
- DLL Hijack Search Order Enumeration BOF☆141Updated 3 years ago
- Simple PoC Python agent to showcase Havoc C2's custom agent interface. Not operationally safe or stable. Released with accompanying blog …☆79Updated last year
- ☆120Updated last year