Teach2Breach / snapinject_rs
A remote process injection using process snapshotting based on https://gitlab.com/ORCA000/snaploader , in rust. It creates a sacrificial process, takes a snapshot of the process, and injects shellcode into it.
☆46Updated 2 months ago
Alternatives and similar repositories for snapinject_rs:
Users that are interested in snapinject_rs are comparing it to the libraries listed below
- Rust template/library for implementing your own COFF loader☆49Updated 2 months ago
- ☆27Updated 2 months ago
- Execute dotnet app from unmanaged process☆72Updated 3 months ago
- remote process injections using pool party techniques☆58Updated 2 months ago
- use python on windows with full submodule support without installation☆28Updated 2 months ago
- various methods of making API calls☆16Updated 2 months ago
- converts sRDI compatible dlls to shellcode☆23Updated 2 months ago
- A modern Rust implementation of the original Stardust project, providing a sophisticated 32/64-bit shellcode template that features posit…☆52Updated 3 weeks ago
- A Rust version of Mirage, a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆32Updated last month
- DLL proxy load example using the Windows thread pool API, I/O completion callback with named pipes, and C++/assembly☆60Updated last year
- Boilerplate to develop raw and truly Position Independent Code (PIC).☆45Updated 2 months ago
- early cascade injection PoC based on Outflanks blog post, in rust☆57Updated 5 months ago
- ☆30Updated 3 weeks ago
- ForsHops☆40Updated 3 weeks ago
- BOF for C2 framework☆40Updated 5 months ago
- A truly Position Independent Code (PIC) NimPlant C2 beacon written in C, without reflective loading.☆58Updated 2 months ago
- ☆98Updated last year
- BYOVD collection☆23Updated last year
- A 64-bit, position-independent code reverse TCP shell for Windows — built in Rust.☆63Updated 3 months ago
- ☆17Updated 8 months ago
- GPOAnalyzer is a tool designed to assist in parsing domain Group Policy Object (GPO) files located in the SYSVOL directory.☆26Updated 10 months ago
- ☆52Updated 3 months ago
- Section-based payload obfuscation technique for x64☆59Updated 8 months ago
- A work in progress BOF/COFF loader in Rust☆46Updated 2 years ago
- Dynamically resolve API function addresses at runtime in a secure manner.☆54Updated 6 months ago
- EmbedExeLnk by x86matthew modified by d4rkiZ☆40Updated last year
- BypassCredGuard CS BOF☆37Updated 2 months ago
- Cobalt Strike UDRL for memory scanner evasion.☆49Updated last year
- ☆54Updated 2 months ago
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated last year