affix / rusty-hollow
Unix Process hollowing in rust
☆20Updated 2 months ago
Alternatives and similar repositories for rusty-hollow:
Users that are interested in rusty-hollow are comparing it to the libraries listed below
- PowerShell Implementation of ADFSDump to assist with GoldenSAML☆31Updated 9 months ago
- BOF for C2 framework☆39Updated 3 months ago
- A simple rpc2socks alternative in pure Go.☆28Updated 7 months ago
- in-process powershell runner for BRC4☆44Updated last year
- DFSCoerce exe revisited version with custom authentication☆38Updated last year
- ☆18Updated 4 months ago
- ☆17Updated 2 months ago
- ☆47Updated last year
- ☆15Updated 11 months ago
- Aggressor script to automatically download and load an arsenal of open source and private Cobalt Strike tooling.☆24Updated 6 months ago
- Collection of Rust repos useful for Red Teamers.☆31Updated 2 years ago
- Cobalt Strike notifications via NTFY.☆13Updated 4 months ago
- Creation and removal of Defender path exclusions and exceptions in C#.☆30Updated last year
- .NET port of Leron Gray's azbelt tool.☆26Updated last year
- Cobalt Strike Beacon Object File to enable the webdav client service on x64 windows hosts☆18Updated last year
- Just another Process Injection using Process Hollowing technique.☆16Updated last year
- Example of using Sleep to create better named pipes.☆41Updated last year
- Mythic C2 wrapper for NimSyscallPacker☆21Updated 2 months ago
- ☆28Updated 8 months ago
- SAM Dumping in C#☆42Updated last month
- Items related to the RedELK workshop given at security conferences☆28Updated last year
- A remote process injection using process snapshotting based on https://gitlab.com/ORCA000/snaploader , in rust. It creates a sacrificial …☆43Updated 3 weeks ago
- ☆47Updated 2 years ago
- string encryption in Nim☆17Updated 8 months ago
- Bunch of BOF files☆27Updated 2 months ago
- e(X)tensiable (Rust) Malware Toolkit: (Soon!) Full Featured Rust C2 Framework with Awesome Features!☆23Updated 6 months ago