aancw / DllProxy-rs
Rust Implementation of SharpDllProxy for DLL Proxying Technique
☆28Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for DllProxy-rs
- Host CLR and run .NET binaries using Rust☆60Updated 2 weeks ago
- Dynamically resolve API function addresses at runtime in a secure manner.☆46Updated last month
- A work in progress BOF/COFF loader in Rust☆45Updated last year
- Select any exported function in a dll as the new dll's entry point.☆75Updated 3 weeks ago
- Donut generator in rust.☆23Updated 2 years ago
- ☆14Updated 3 months ago
- early cascade injection PoC based on Outflanks blog post, in rust☆49Updated 2 weeks ago
- DLL proxy load example using the Windows thread pool API, I/O completion callback with named pipes, and C++/assembly☆57Updated 8 months ago
- Sleep Obfuscation☆41Updated 2 years ago
- Threadless shellcode injection tool☆60Updated 3 months ago
- Sample Rust Hooking Engine☆34Updated 7 months ago
- Template-based generation of shellcode loaders☆67Updated 7 months ago
- ☆96Updated last year
- 64-bit, position-independent reverse tcp shell, built in Rust for Windows.☆44Updated last month
- Using LNK files and user input simulation to start processes under explorer.exe☆23Updated 2 months ago
- Early Bird APC Injection in Rust☆50Updated last month
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated last year
- e(X)tensiable (Rust) Malware Toolkit: (Soon!) Full Featured Rust C2 Framework with Awesome Features!☆23Updated 3 months ago
- ☆62Updated 9 months ago
- A third-party Gopher Assassin for the Havoc Framework.☆44Updated 10 months ago
- I have documented all of the AMSI patches that I learned till now☆68Updated last year
- A COFF Loader written in Rust☆26Updated 3 weeks ago
- BYOVD collection☆20Updated 8 months ago
- Reflective DLL self-loading as a library☆19Updated last year
- Shellcode Injector that obtains system call opcodes using the Halo's Gate method to evade EDR Hooks.☆19Updated 2 years ago
- ShellcodeFluctuation PoC ported to Nim☆75Updated 2 years ago
- Cobalt Strike Beacon Object File to enable the webdav client service on x64 windows hosts☆17Updated last year
- Beacon Object Files (not Buffer Overflows)☆51Updated last year