TheBotlyNoob / Rust-PrivescLinks
privilege escalation POCs built in Rust.
☆19Updated 3 years ago
Alternatives and similar repositories for Rust-Privesc
Users that are interested in Rust-Privesc are comparing it to the libraries listed below
Sorting:
- Donut generator in rust.☆27Updated 3 years ago
- Inject a shellcode in a remote process using Process Hollowing.☆52Updated 3 years ago
- Command & Control server and agent written in Rust☆36Updated 2 years ago
- Collection of Rust repos useful for Red Teamers.☆33Updated 2 years ago
- This code example allows you to create a malware.exe sample that can be run in the context of a system service, and could be used for loc…☆51Updated 2 years ago
- Retrieve host information from NTLM☆31Updated 4 years ago
- Hide memory artifacts using ROP and hardware breakpoints.☆146Updated last year
- A method to execute shellcode using RegisterWaitForInputIdle API.☆54Updated 2 years ago
- Understanding WinRAR Code Execution Vulnerability (CVE-2023-38831)☆41Updated last year
- A small Aggressor script to help Red Teams identify foreign processes on a host machine☆85Updated 2 years ago
- A repository with my code snippets for research/education purposes.☆50Updated last year
- Basic implementation of Cobalt Strikes - User Defined Reflective Loader feature☆100Updated 2 years ago
- a variety of tools,scripts and techniques developed and shared with different programming languages by 0xsp Lab☆63Updated 6 months ago
- NativePayload_PE1/PE2 , Injecting Meterpreter Payload bytes into local Process via Delegation Technique + in-memory with delay Changing R…☆60Updated 2 years ago
- DLL Exports Extraction BOF with optional NTFS transactions.☆82Updated 3 years ago
- Bake shellcode to get malicious.exe☆24Updated last year
- DynamicSyscalls is a library written in .net resolves the syscalls dynamically (Has nothing to do with hooking/unhooking)☆66Updated 2 years ago
- ☆71Updated last year
- Exploits Scripts and other tools that are useful during Penetration-Testing or Red Team engagement☆65Updated 3 years ago
- Executables on Disk? Bleh 🤮☆100Updated 2 years ago
- e(X)tensiable (Rust) Malware Toolkit: (Soon!) Full Featured Rust C2 Framework with Awesome Features!☆24Updated 11 months ago
- ☆30Updated 2 years ago
- A work in progress BOF/COFF loader in Rust☆50Updated 2 years ago
- ☆53Updated 3 years ago
- malleable profile generator GUI for Havoc☆55Updated 2 years ago
- Stealthy Loader-cum-dropper/stage-1/stager targeting Windows10☆37Updated 2 years ago
- Event Tracing for Windows EDR bypass in Rust (usermode)☆27Updated last year
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated 2 years ago
- Simple PoC Python agent to showcase Havoc C2's custom agent interface. Not operationally safe or stable. Released with accompanying blog …☆82Updated last year
- abusing Process Hacker driver to terminate other processes (BYOVD)☆83Updated 2 years ago