Kudaes / ADPTLinks
DLL proxying for lazy people
☆189Updated 2 months ago
Alternatives and similar repositories for ADPT
Users that are interested in ADPT are comparing it to the libraries listed below
Sorting:
- A Rust port of LayeredSyscall — performs indirect syscalls while generating legitimate API call stack frames by abusing VEH.☆156Updated last year
- Rust For Windows Cheatsheet☆121Updated last year
- 64-bit, position-independent implant template for Windows in Rust.☆145Updated 6 months ago
- NyxInvoke is a Rust CLI tool for running .NET assemblies, PowerShell, and BOFs with Patchless AMSI and ETW bypass features. with Dual-bui…☆226Updated 8 months ago
- Shellcode loader that executes embedded Lua from Rust.☆126Updated 10 months ago
- Dynamically invoke arbitrary code in Rust (Dinvoke)☆92Updated 2 weeks ago
- Memory Obfuscation in Rust☆257Updated last week
- Activation Context Hijack☆170Updated 2 months ago
- Early Bird APC Injection in Rust☆62Updated last year
- A reflective DLL development template for the Rust programming language☆109Updated 5 months ago
- Host CLR and run .NET binaries using Rust☆131Updated 2 weeks ago
- Some Rust program I wrote while learning Malware Development☆149Updated 8 months ago
- ☆198Updated last year
- BOF that finds all the Nt* system call stubs within NTDLL and overwrites with clean syscall stubs (user land hook evasion)☆190Updated 8 months ago
- Call Stack Spoofing for Rust☆192Updated 2 weeks ago
- a modified CONTEXT based ropchain to circumvent CFG-FindHiddenShellcode and EtwTi-FluctuationMonitor☆105Updated last year
- Two new offensive techniques using Windows Fibers: PoisonFiber (The first remote enumeration & Fiber injection capability POC tool) Phan…☆272Updated last year
- Rusty Hell's Gate / Halo's Gate / Tartarus' Gate / FreshyCalls / Syswhispers2 Library☆32Updated 3 years ago
- A COFF Loader written in Rust☆128Updated 2 weeks ago
- Threadless Module Stomping In Rust with some features (In memory of those murdered in the Nova party massacre)☆257Updated last year
- An x64 position-independent shellcode stager that verifies the stage it retrieves prior to execution☆193Updated 11 months ago
- A Powershell AMSI Bypass technique via Vectored Exception Handler (VEH). This technique does not perform assembly instruction patching, f…☆164Updated last year
- Code execution/injection technique using DLL PEB module structure manipulation☆208Updated 4 months ago
- Malleable shellcode loader written in C and Assembly utilizing direct or indirect syscalls for evading EDR hooks☆129Updated 10 months ago
- Linker for Beacon Object Files☆128Updated 2 weeks ago
- This is the loader that supports running a program with Protected Process Light (PPL) protection functionality.☆260Updated this week
- BOF with Synthetic Stackframe☆177Updated this week
- A hoontr must hoont☆99Updated 2 months ago
- An example reference design for a proposed BOF PE☆187Updated 6 months ago
- This repository implements Threadless Injection in C☆171Updated last year