Teach2Breach / Red_Team_RustLinks
Collection of Rust repos useful for Red Teamers.
☆32Updated 2 years ago
Alternatives and similar repositories for Red_Team_Rust
Users that are interested in Red_Team_Rust are comparing it to the libraries listed below
Sorting:
- ☆48Updated 2 years ago
- A work in progress BOF/COFF loader in Rust☆50Updated 2 years ago
- Donut generator in rust.☆27Updated 3 years ago
- Rust implementation of the Process Herpaderping☆24Updated last year
- ☆34Updated 2 months ago
- malleable profile generator GUI for Havoc☆55Updated 2 years ago
- A method to execute shellcode using RegisterWaitForInputIdle API.☆54Updated 2 years ago
- A post-exploitation strategy for persistence and egress from networks utilizing authenticated web proxies☆32Updated 2 years ago
- These are the slide decks and source code for Brute Ratel Seminar conducted on 24th August 2023. The youtube video for the seminar can be…☆19Updated last year
- Example of using Sleep to create better named pipes.☆41Updated last year
- Cobalt Strike Beacon Object File to enable the webdav client service on x64 windows hosts☆22Updated last year
- A care package of useful bofs for red team engagments☆55Updated 6 months ago
- Unix Process hollowing in rust☆22Updated 6 months ago
- Some of the presentations, workshops, and labs I gave at public conferences.☆33Updated last month
- in-process powershell runner for BRC4☆45Updated last year
- Event Tracing for Windows EDR bypass in Rust (usermode)☆25Updated last year
- maldev obviously☆26Updated last month
- Sample Rust Hooking Engine☆36Updated last year
- Socks4a proxy leveraging PIC, Websockets and static obfuscation on assembly level☆26Updated 2 years ago
- Items related to the RedELK workshop given at security conferences☆29Updated last year
- e(X)tensiable (Rust) Malware Toolkit: (Soon!) Full Featured Rust C2 Framework with Awesome Features!☆24Updated 10 months ago
- Collection of shellcode injection techniques packed in a D/Invoke weaponized DLL☆22Updated 2 years ago
- A simple C++ Windows tool to get information about processes exposing named pipes.☆37Updated 3 months ago
- ☆48Updated 2 years ago
- Beacon Object Files (not Buffer Overflows)☆56Updated 2 years ago
- WptsExtensions.dll for exploiting DLL hijacking of the task scheduler.☆55Updated 3 years ago
- A VSCode devcontainer for development of COFF files with batteries included.☆49Updated last year
- Rust template/library for implementing your own COFF loader☆50Updated 4 months ago
- Section-based payload obfuscation technique for x64☆60Updated 10 months ago
- A proof-of-concept created for academic/learning purposes, demonstrating both local and remote use of VSTO "Add-In's" maliciously☆31Updated 2 years ago