b1tg / Ox-C2Links
Command & Control server and agent written in Rust
☆36Updated 2 years ago
Alternatives and similar repositories for Ox-C2
Users that are interested in Ox-C2 are comparing it to the libraries listed below
Sorting:
- Rusty Hell's Gate / Halo's Gate / Tartarus' Gate / FreshyCalls / Syswhispers2 Library☆31Updated 2 years ago
- Rust Implementation of SharpDllProxy for DLL Proxying Technique☆30Updated 2 years ago
- Inject a shellcode in a remote process using Process Hollowing.☆52Updated 3 years ago
- Donut generator in rust.☆27Updated 3 years ago
- A work in progress BOF/COFF loader in Rust☆50Updated 2 years ago
- A 64-bit, position-independent code reverse TCP shell for Windows — built in Rust.☆71Updated last month
- A reflective DLL development template for the Rust programming language☆97Updated last month
- A PoC packer written in Rust!☆73Updated 3 years ago
- Host CLR and run .NET binaries using Rust☆109Updated this week
- Linker for Beacon Object Files☆116Updated this week
- Template-based generation of shellcode loaders☆77Updated last year
- ☆99Updated last year
- abusing Process Hacker driver to terminate other processes (BYOVD)☆82Updated 2 years ago
- A COFF Loader written in Rust☆102Updated this week
- DynamicSyscalls is a library written in .net resolves the syscalls dynamically (Has nothing to do with hooking/unhooking)☆66Updated 2 years ago
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol…☆70Updated last year
- remote process injections using pool party techniques☆62Updated 4 months ago
- Your syscall factory☆123Updated last week
- I have documented all of the AMSI patches that I learned till now☆72Updated 2 months ago
- Code snippets to add on top of cobalt strike sleep mask to achieve patchless hook on AMSI and ETW☆84Updated 2 years ago
- A Rust version of Mirage, a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆35Updated 3 months ago
- Select any exported function in a dll as the new dll's entry point.☆80Updated 8 months ago
- ☆17Updated 10 months ago
- Basic implementation of Cobalt Strikes - User Defined Reflective Loader feature☆100Updated 2 years ago
- Rust malware EDR evasion via direct syscalls, fully implemented as an example in Rust☆56Updated last year
- Massayo is a small proof-of-concept Rust library which removes AV/EDR hooks in a given system DLL☆65Updated 2 years ago
- Utilizing hardware breakpoints to evade monitoring by Endpoint Detection and Response platforms☆129Updated 2 years ago
- early cascade injection PoC based on Outflanks blog post, in rust☆59Updated 7 months ago
- Dynamically invoke arbitrary code and use various tricks written idiomatically in Rust (Dinvoke)☆79Updated this week
- Executables on Disk? Bleh 🤮☆100Updated 2 years ago