Suredials / RUSTVERSARYLinks
π¦ RUSTVERSARY: A comprehensive repository of tools and scripts for malware development practices.
β26Updated last year
Alternatives and similar repositories for RUSTVERSARY
Users that are interested in RUSTVERSARY are comparing it to the libraries listed below
Sorting:
- Two simple plugins for wireshark that can help in Network Forensics CTFsβ12Updated 2 months ago
- β19Updated 2 months ago
- Malicious Macro Generator for LibreOffice/OpenOfficeβ32Updated 2 years ago
- Educational Python implementation of RSA cryptosystem featuring key generation, encryption/decryption, and Base64 key exchange. Designed β¦β10Updated last month
- β13Updated 5 months ago
- Offline command line tool that searches for GTFOBins binaries that can be used to bypass local security restrictions in misconfigured sysβ¦β47Updated 11 months ago
- Log-Zapper is a linux and windows secure Log cleaner.β20Updated last year
- Personal CheatSheet used for the exam made with Obsidian, download the repo and use the resources within Obsidian for a better experienceβ¦β45Updated 2 years ago
- Windows Kernel Mode Rootkitβ55Updated 2 months ago
- execute PE in memory Filelesslyβ43Updated 4 months ago
- β75Updated 2 months ago
- Sliver CheatSheet for OSEPβ86Updated 3 weeks ago
- Injectra is a Python-based tool for injecting custom payloads into various file types using their magic numbers. It supports file types lβ¦β130Updated 5 months ago
- A solution to create obfuscated reverse shells for PowerShell.β78Updated 2 years ago
- BaldHead is a modular and interactive Active Directory (AD) attack framework built for red teamers and security testers. It automates enuβ¦β81Updated last week
- A collection of useful tools and scripts were developed and gathered throughout the Offensive Security's PEN-300 (OSEP) course.β150Updated 3 weeks ago
- A list of all Active Directory machines from HackTheBoxβ60Updated 2 weeks ago
- A guide to learning antivirus evasionβ36Updated 3 months ago
- PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges requirβ¦β149Updated last year
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.β130Updated 2 months ago
- Scripts for offensive securityβ133Updated 3 weeks ago
- PowerShell Obfuscatorβ178Updated last year
- β133Updated 3 months ago
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create advβ¦β195Updated 3 months ago
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.β157Updated 5 months ago
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.β135Updated last year
- Cybersecurity blog. Red Team, pentest, malware analysis and devβ74Updated last week
- This repository contains a collection of scripts I use regularly for offensive security-related tasks.β13Updated 2 weeks ago
- A curated list of awesome LOLBins, GTFO projects, and similar 'Living Off the Land' security resources.β175Updated 7 months ago
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accountsβ155Updated 2 weeks ago