b1nhack / rust-shellcode
windows-rs shellcode loaders
☆326Updated 7 months ago
Alternatives and similar repositories for rust-shellcode:
Users that are interested in rust-shellcode are comparing it to the libraries listed below
- not a reverse-engineered version of the Cobalt Strike Beacon☆349Updated 10 months ago
- CPP AV/EDR Killer☆373Updated last year
- Bypassing UAC with SSPI Datagram Contexts☆427Updated last year
- A beacon object file implementation of PoolParty Process Injection Technique.☆367Updated last year
- Open repository for learning dynamic shellcode loading (sample in many programming languages)☆237Updated 3 weeks ago
- Some POCs for my BYOVD research and find some vulnerable drivers☆167Updated 5 months ago
- A list of python tools to help create an OPSEC-safe Cobalt Strike profile.☆398Updated 11 months ago
- A Windows potato to privesc☆352Updated 5 months ago
- Template-based shellcode packer written in Rust, with indirect syscall support. Made with <3 for pentesters.☆264Updated 6 months ago
- Dynamically convert an unmanaged EXE or DLL file to PIC shellcode by prepending a shellcode stub.☆287Updated 10 months ago
- Process injection alternative☆318Updated 5 months ago
- shellcode loader for your evasion needs☆311Updated 3 months ago
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆559Updated 6 months ago
- ☆516Updated 11 months ago
- Collection of UAC Bypass Techniques Weaponized as BOFs☆452Updated 11 months ago
- CobaltStrike beacon in rust☆185Updated 6 months ago
- TartarusGate, Bypassing EDRs☆561Updated 3 years ago
- LSASS memory dumper using only NTAPIs, creating a minimal minidump. It can be compiled as shellcode (PIC), supports XOR encryption, and r…☆314Updated 4 months ago
- Shellcode loader designed for evasion. Coded in Rust.☆124Updated last year
- ROP-based sleep obfuscation to evade memory scanners☆326Updated this week
- A BOF that runs unmanaged PEs inline☆572Updated 3 months ago
- Go shellcode loader that combines multiple evasion techniques☆361Updated last year
- laZzzy is a shellcode loader, developed using different open-source libraries, that demonstrates different execution techniques.☆467Updated 2 years ago
- A Beacon Object File (BOF) template for Visual Studio☆162Updated 6 months ago
- A command and control framework written in rust.☆303Updated 3 weeks ago
- A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.☆383Updated 7 months ago
- Leverage a legitimate WFP callout driver to prevent EDR agents from sending telemetry☆379Updated 6 months ago
- POCs for Shellcode Injection via Callbacks☆400Updated 3 years ago
- Abuse Impersonate Privilege from Service to SYSTEM like other potatoes do☆370Updated 2 years ago
- Dynamically invoke arbitrary unmanaged code☆329Updated 2 months ago