b1tg / Ox-C2
Command & Control server and agent written in Rust
☆36Updated 2 years ago
Alternatives and similar repositories for Ox-C2:
Users that are interested in Ox-C2 are comparing it to the libraries listed below
- A work in progress BOF/COFF loader in Rust☆47Updated 2 years ago
- Template-based generation of shellcode loaders☆77Updated last year
- ☆99Updated last year
- Inject a shellcode in a remote process using Process Hollowing.☆50Updated 3 years ago
- abusing Process Hacker driver to terminate other processes (BYOVD)☆82Updated last year
- Rusty Hell's Gate / Halo's Gate / Tartarus' Gate / FreshyCalls / Syswhispers2 Library☆30Updated 2 years ago
- Rust Implementation of SharpDllProxy for DLL Proxying Technique☆30Updated 2 years ago
- Donut generator in rust.☆26Updated 3 years ago
- A runas implementation with extra features in Rust☆39Updated last week
- A COFF Loader written in Rust☆99Updated last week
- A 64-bit, position-independent code reverse TCP shell for Windows — built in Rust.☆63Updated last week
- Host CLR and run .NET binaries using Rust☆105Updated last week
- remote process injections using pool party techniques☆59Updated 2 months ago
- Identify and exploit leaked handles for local privilege escalation.☆107Updated last year
- I have documented all of the AMSI patches that I learned till now☆72Updated last month
- Sleep Obfuscation☆45Updated 2 years ago
- Mirage is a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆76Updated 2 months ago
- Splitting and executing shellcode across multiple pages☆101Updated last year
- using the gpu to hide your payload☆57Updated 2 years ago
- A tool for converting SysWhispers3 syscalls for use with Nim projects☆146Updated 2 years ago
- early cascade injection PoC based on Outflanks blog post, in rust☆58Updated 6 months ago
- Hide memory artifacts using ROP and hardware breakpoints.☆137Updated last year
- Basic implementation of Cobalt Strikes - User Defined Reflective Loader feature☆100Updated 2 years ago
- ☆80Updated 8 months ago
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol…☆69Updated last year
- A Rust version of Mirage, a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆33Updated 2 months ago
- A modern Rust implementation of the original Stardust project, providing a sophisticated 32/64-bit shellcode template that features posit…☆53Updated last month
- EDR Detector that can find what kind of endpoint solution is being used according to drivers in the system.☆94Updated 3 years ago
- Interceptor is a kernel driver focused on tampering with EDR/AV solutions in kernel space☆123Updated 2 years ago
- Rusty Impersonate☆95Updated last year