JayGLXR / MacOS-Stealer-in-RustLinks
MacOS Stealer written in Rust. For Legal and Ethical Research Purposes Only.
☆13Updated 5 months ago
Alternatives and similar repositories for MacOS-Stealer-in-Rust
Users that are interested in MacOS-Stealer-in-Rust are comparing it to the libraries listed below
Sorting:
- A Rust crate to parse user-mode minidump files generated on Windows☆14Updated 2 months ago
- Dynamically resolve API function addresses at runtime in a secure manner.☆64Updated last month
- Callstack spoofing using a VEH because VEH all the things.☆21Updated 3 months ago
- Event Tracing for Windows EDR bypass in Rust (usermode)☆25Updated last year
- Unix Process hollowing in rust☆22Updated 6 months ago
- early cascade injection PoC based on Outflanks blog post, in rust☆59Updated 7 months ago
- An advanced utility for converting Windows Portable Executable (PE) files to position-independent code (PIC) shellcode. It enables execut…☆28Updated 3 months ago
- A remote process injection using process snapshotting based on https://gitlab.com/ORCA000/snaploader , in rust. It creates a sacrificial …☆49Updated 5 months ago
- various methods of making API calls☆17Updated 4 months ago
- Heap encryption in Nim☆19Updated 10 months ago
- use python on windows with full submodule support without installation☆28Updated 5 months ago
- Rust implementation, creating a scheduled task programmatically with user logon trigger.☆36Updated 2 weeks ago
- Tool designed to simplify the generation of proxy DLLs while addressing common conflicts related to windows.h☆38Updated 8 months ago
- ☆17Updated 10 months ago
- BOF for C2 framework☆41Updated 7 months ago
- e(X)tensiable (Rust) Malware Toolkit: (Soon!) Full Featured Rust C2 Framework with Awesome Features!☆24Updated 10 months ago
- a demo module for the kaine agent to execute and inject assembly modules☆39Updated 9 months ago
- A Rust version of Mirage, a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆35Updated 3 months ago
- A modern Rust implementation of the original Stardust project, providing a sophisticated 32/64-bit shellcode template that features posit…☆57Updated 3 months ago
- A C# implementation that disables Windows Firewall bypassing UAC☆15Updated 8 months ago
- Hunting and injecting RWX 'mockingjay' DLLs in pure nim☆59Updated 6 months ago
- example using NtCreateUserProcess in rust☆19Updated 5 months ago
- Rust template/library for implementing your own COFF loader☆50Updated 5 months ago
- A powerful Windows UI monitoring and DNS exfiltration tool written in Rust, combining advanced UI event capture capabilities with secure …☆16Updated 3 months ago
- Bypasses AMSI protection through remote memory patching and parsing technique.☆44Updated last month
- How to bypass AMSI (Antimalware Scan Interface) in PowerShell/C++ by dynamically patching the AmsiScanBuffer function.☆19Updated 2 months ago
- Cobalt Strike Beacon Object File to enable the webdav client service on x64 windows hosts☆22Updated last year
- ☆34Updated 2 months ago
- An (WIP) EDR Evasion tool for x64 Windows & Linux binaries that utilizes Nanomites, written in Rust.☆19Updated 6 months ago
- Load and execute a common object file format (COFF) in the current process☆30Updated last year