Whitecat18 / PE-Analyzer.rsLinks
Simple Project that Extracts PE Information.
☆21Updated 8 months ago
Alternatives and similar repositories for PE-Analyzer.rs
Users that are interested in PE-Analyzer.rs are comparing it to the libraries listed below
Sorting:
- Bypasses AMSI protection through remote memory patching and parsing technique.☆54Updated 7 months ago
- Early cascade injection PoC based on Outflanks blog post written in Rust☆59Updated 10 months ago
- Rust malware EDR evasion via direct syscalls, fully implemented as an example in Rust☆76Updated last year
- Early Bird APC Injection in Rust☆63Updated last year
- POC of GITHUB simple C2 in rust☆52Updated 4 months ago
- UAC Bypass using CMSTP in Rust☆33Updated last year
- Convert your shellcode into an ASCII string☆125Updated 5 months ago
- ☆35Updated 5 months ago
- A runas implementation with extra features in Rust☆52Updated last month
- Proxll is a tool designed to simplify the generation of proxy DLLs while addressing common conflicts related to windows.h☆41Updated last year
- Alternative Read and Write primitives using Rtl* functions the unintended way.☆78Updated 3 months ago
- AppLocker-Based EDR Neutralization☆100Updated this week
- Remote DLL Injection with Timer-based Shellcode Execution☆152Updated 5 months ago
- A fucking real shellcode loader with a GUI. Work-in-Progress.☆81Updated 5 months ago
- A Rust crate to parse user-mode minidump files generated on Windows☆18Updated last month
- A remote process injection using process snapshotting based on https://gitlab.com/ORCA000/snaploader , in rust. It creates a sacrificial …☆50Updated 10 months ago
- This is the latest version of XenoRAT, updated with configurations and capable of bypassing all system securities. It will be maintained …☆20Updated 8 months ago
- A POC for developing BOFs for Sliver, Havoc, Cobalt Strike or most COFFLoaders in Rust.☆35Updated 3 months ago
- ☆56Updated 5 months ago
- Rust implementation, creating a scheduled task programmatically with user logon trigger.☆47Updated 6 months ago
- A guide to modern exploit development, shellcode, EDR and WAF bypass, and initial Red Team access.☆20Updated 2 weeks ago
- A lightweight tool that injects a custom assembly proxy into a target process to silently bypass AMSI scanning by redirecting AmsiScanBuf…☆61Updated 7 months ago
- A Rust version of Mirage, a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆38Updated 9 months ago
- A pointer encryption library intended for Red Team implant design in Rust.☆63Updated 2 months ago
- Automated script for obfuscating, rebranding and renaming the Havoc C2 Framework to evade AV/EDR and C2 hunters.☆47Updated 4 months ago
- ☆25Updated last year
- Event Tracing for Windows EDR bypass in Rust (usermode)☆37Updated last year
- Dynamically resolve API function addresses at runtime in a secure manner.☆72Updated last month
- 「⚔️」Ring 0 Rootkit for Linux Kernels x86/x86_64 5.x/6.x☆26Updated 8 months ago
- ☆31Updated 4 months ago