Teach2Breach / Red_Team_Rust
Collection of Rust repos useful for Red Teamers.
☆31Updated 2 years ago
Alternatives and similar repositories for Red_Team_Rust:
Users that are interested in Red_Team_Rust are comparing it to the libraries listed below
- Unix Process hollowing in rust☆20Updated last month
- Donut generator in rust.☆26Updated 2 years ago
- A work in progress BOF/COFF loader in Rust☆46Updated last year
- maldev obviously☆25Updated 7 months ago
- Cobalt Strike Beacon Object File to enable the webdav client service on x64 windows hosts☆17Updated last year
- idk man this was the default github name☆35Updated last year
- Example of using Sleep to create better named pipes.☆41Updated last year
- BOF for C2 framework☆39Updated 2 months ago
- A method to execute shellcode using RegisterWaitForInputIdle API.☆52Updated last year
- ☆47Updated last year
- Socks4a proxy leveraging PIC, Websockets and static obfuscation on assembly level☆25Updated 2 years ago
- PowerShell Implementation of ADFSDump to assist with GoldenSAML☆31Updated 8 months ago
- Creation and removal of Defender path exclusions and exceptions in C#.☆30Updated last year
- A post-exploitation strategy for persistence and egress from networks utilizing authenticated web proxies☆32Updated 2 years ago
- Shellcode reflective DLL injection in Rust☆19Updated 11 months ago
- ☆19Updated 7 months ago
- An In-memory Embedding of CPython☆25Updated 3 years ago
- Event Tracing for Windows EDR bypass in Rust☆17Updated 7 months ago
- in-process powershell runner for BRC4☆45Updated last year
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆34Updated last year
- ☆24Updated 3 weeks ago
- ☆28Updated 7 months ago
- Rust implementation of the Process Herpaderping☆24Updated last year
- A remote process injection using process snapshotting based on https://gitlab.com/ORCA000/snaploader , in rust. It creates a sacrificial …☆42Updated this week
- Bunch of BOF files☆27Updated last month
- ☆29Updated 2 years ago
- e(X)tensiable (Rust) Malware Toolkit: (Soon!) Full Featured Rust C2 Framework with Awesome Features!☆23Updated 5 months ago
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 2 years ago
- Tool to aid in dumping LSASS process remotely☆38Updated 6 months ago