Suredials / RUSTVERSARYLinks
🦀 RUSTVERSARY: A comprehensive repository of tools and scripts for malware development practices.
☆30Updated last year
Alternatives and similar repositories for RUSTVERSARY
Users that are interested in RUSTVERSARY are comparing it to the libraries listed below
Sorting:
- Two simple plugins for wireshark that can help in Network Forensics CTFs☆12Updated 7 months ago
- ☆164Updated 9 months ago
- Pequeña guia que hice sobre el desarrollo de malware y tecnicas que son usadas☆28Updated 10 months ago
- RunPE implementation with multiple evasive techniques☆253Updated 2 months ago
- ☆222Updated 8 months ago
- ☆23Updated 7 months ago
- Mavoc is an Automated c2 Windows and Linux Pentesting Tool used to generate reverse shell and deploy attacking scripts to host machines…☆45Updated last year
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆138Updated 8 months ago
- This repo is for the youtube video where we have explained how to make a detectable reverse shell undetectable by windows defender☆29Updated last year
- A project that demonstrates embedding shellcode payloads into image files (like PNGs) using Python and extracting them using C/C++. Paylo…☆211Updated last month
- A guide to learning antivirus evasion☆57Updated 8 months ago
- [ARCHIVED] Early work on Benthic (Windows Kernel Rootkit).☆56Updated 4 months ago
- Sliver CheatSheet for OSEP☆220Updated 3 weeks ago
- A portable bridge between your C2 infrastructure and Discord, built for quick and lightweight operations.☆12Updated 6 months ago
- This is for Ethical Use only. The default automated binaries created are all burned. I have added the script to the repo to modify certai…☆444Updated 6 months ago
- PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges requir…☆154Updated last year
- A list of all Active Directory machines from HackTheBox☆189Updated 3 weeks ago
- Impack-only implementation of WinRM protocol with support for NTLM and Kerberos auth☆111Updated 2 months ago
- A simple and stealthy reverse shell written in Nim that bypasses Windows Defender detection. This tool allows you to establish a reverse …☆118Updated last year
- execute PE in memory Filelessly☆50Updated 10 months ago
- Everything from my OSEP study.☆180Updated 11 months ago
- This comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at t…☆423Updated 6 months ago
- Generate FUD backdoors☆262Updated 2 years ago
- A set of tools and resources for analysis of Havoc C2☆24Updated last year
- Embed a payload inside a PNG file☆363Updated last year
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆170Updated last month
- Cross platform (Linux / Windows) shellcode packer for CTFs and pentest / red team exams aiming for AV evasion !☆96Updated 2 weeks ago
- C# AV/EDR Killer using less-known driver (BYOVD)☆181Updated 2 years ago
- This repository contains a collection of scripts I use regularly for offensive security-related tasks.☆14Updated last month
- EDR & Antivirus Bypass to Gain Shell Access☆246Updated last year