TheBotlyNoob / Rust-Privesc
privilege escalation POCs built in Rust.
☆19Updated 2 years ago
Alternatives and similar repositories for Rust-Privesc
Users that are interested in Rust-Privesc are comparing it to the libraries listed below
Sorting:
- Donut generator in rust.☆26Updated 3 years ago
- Inject a shellcode in a remote process using Process Hollowing.☆50Updated 3 years ago
- Collection of Rust repos useful for Red Teamers.☆32Updated 2 years ago
- A work in progress BOF/COFF loader in Rust☆48Updated 2 years ago
- A remote process injection using process snapshotting based on https://gitlab.com/ORCA000/snaploader , in rust. It creates a sacrificial …☆49Updated 3 months ago
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated 2 years ago
- ☆17Updated 9 months ago
- Command & Control server and agent written in Rust☆36Updated 2 years ago
- in-process powershell runner for BRC4☆45Updated last year
- Rust Implementation of SharpDllProxy for DLL Proxying Technique☆30Updated 2 years ago
- A Rust version of Mirage, a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆34Updated 2 months ago
- Basic implementation of Cobalt Strikes - User Defined Reflective Loader feature☆100Updated 2 years ago
- Repository for dirty scripts and PoCs☆17Updated 2 months ago
- ☆29Updated 2 years ago
- Reflective DLL self-loading as a library☆19Updated last week
- early cascade injection PoC based on Outflanks blog post, in rust☆58Updated 6 months ago
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆32Updated last year
- Windows AppLocker Driver (appid.sys) LPE☆56Updated 9 months ago
- improved shellcode template for b1tg/rust-windows-shellcode☆27Updated 4 years ago
- This project is an EDRSandblast fork, adding some features and custom pieces of code.☆22Updated last year
- ProcExp Driver (Ab)use☆22Updated 2 years ago
- ☆70Updated last year
- DLL Exports Extraction BOF with optional NTFS transactions.☆82Updated 3 years ago
- ☆36Updated 2 years ago
- abusing Process Hacker driver to terminate other processes (BYOVD)☆82Updated last year
- Event Tracing for Windows EDR bypass in Rust (usermode)☆20Updated 11 months ago
- EmbedExeLnk by x86matthew modified by d4rkiZ☆42Updated 2 years ago
- idk man this was the default github name☆35Updated 2 years ago
- Reverse SOCKS5 Proxy Written in Rust☆27Updated 4 years ago
- Classic Bofa adapted to CobaltStrike.☆11Updated 2 years ago