TheBotlyNoob / Rust-Privesc
privilege escalation POCs built in Rust.
☆20Updated 2 years ago
Alternatives and similar repositories for Rust-Privesc:
Users that are interested in Rust-Privesc are comparing it to the libraries listed below
- Donut generator in rust.☆26Updated 2 years ago
- Collection of Rust repos useful for Red Teamers.☆31Updated 2 years ago
- Inject a shellcode in a remote process using Process Hollowing.☆44Updated 3 years ago
- Command & Control server and agent written in Rust☆34Updated 2 years ago
- improved shellcode template for b1tg/rust-windows-shellcode☆27Updated 3 years ago
- Rust Implementation of SharpDllProxy for DLL Proxying Technique☆29Updated 2 years ago
- Host CLR and run .NET binaries using Rust☆82Updated this week
- Reflective DLL self-loading as a library☆19Updated last year
- A work in progress BOF/COFF loader in Rust☆46Updated last year
- MiniDump a process in memory with rust☆36Updated 3 years ago
- Nim Shellcode Injector☆13Updated 4 years ago
- ☆16Updated 5 months ago
- Event Tracing for Windows EDR bypass in Rust☆17Updated 7 months ago
- A remote process injection using process snapshotting based on https://gitlab.com/ORCA000/snaploader , in rust. It creates a sacrificial …☆42Updated this week
- A rust based DLL injection project☆30Updated 2 years ago
- the Open Source and Pure C++ Packer for eXecutables☆18Updated last year
- idk man this was the default github name☆35Updated last year
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆30Updated last year
- early cascade injection PoC based on Outflanks blog post, in rust☆50Updated 2 months ago
- e(X)tensiable (Rust) Malware Toolkit: (Soon!) Full Featured Rust C2 Framework with Awesome Features!☆23Updated 5 months ago
- Tartocitron is a repo to have fun with malwares and the Rust language. This repo provides working examples of dropper written in Rust.☆10Updated 2 years ago
- in-process powershell runner for BRC4☆45Updated last year
- Rusty Hell's Gate / Halo's Gate / Tartarus' Gate / FreshyCalls / Syswhispers2 Library☆25Updated 2 years ago
- 🚧 C# UAC Bypass technique using mock directories 🚧☆29Updated 2 years ago
- Rust implementation of the Process Herpaderping☆24Updated last year
- A 64-bit, position-independent code reverse TCP shell for Windows — built in Rust.☆52Updated 3 weeks ago
- This project is an EDRSandblast fork, adding some features and custom pieces of code.☆21Updated last year
- malleable profile generator GUI for Havoc☆56Updated last year
- ProcExp Driver (Ab)use☆20Updated 2 years ago
- Example of using Sleep to create better named pipes.☆41Updated last year