b1tg / rs-shellcode
Another shellcode runner 🦀 🐚
☆148Updated 3 years ago
Alternatives and similar repositories for rs-shellcode
Users that are interested in rs-shellcode are comparing it to the libraries listed below
Sorting:
- Beacon.dll reverse☆139Updated 3 years ago
- Offensive tools written for practice purposes☆158Updated 2 years ago
- Another Go Shellcode Loader using Windows APIs☆139Updated 3 years ago
- A demo of the relevant blog post: https://www.arashparsa.com/hook-heaps-and-live-free/☆188Updated 3 years ago
- 破解CS4.0☆161Updated 5 years ago
- CobaltStrike beacon in rust☆185Updated 9 months ago
- 记录一下我学习的Win32CPP☆55Updated 3 years ago
- Alternative Shellcode Execution Via Callbacks Rewrite In C#☆88Updated 2 years ago
- Modular C2 framework aiming to ease post exploitation for red teamers.☆187Updated 2 years ago
- CobaltStrike 4.0 - 4.5 Patch☆176Updated 2 years ago
- Beacon Object File (BOF) Creation Helper☆228Updated 3 years ago
- Extracts TEXT section of a PE, ELF, or Mach-O executable to shellcode☆103Updated 2 years ago
- Shellcode injection POC using syscalls.☆116Updated 4 years ago
- Abuse Impersonate Privilege from Service to SYSTEM like other potatoes do☆371Updated 2 years ago
- Modify version of impacket wmiexec.py, get output(data,response) from registry, don't need SMB connection, also bypassing antivirus-softw…☆279Updated 2 years ago
- Use to check the valid account of the Remote Desktop Protocol(Support plaintext and ntlmhash)☆164Updated 4 years ago
- ☆239Updated last year
- Misc TaskScheduler Plays☆233Updated 2 years ago
- ☆47Updated 2 years ago
- Some Service DCOM Object and SeImpersonatePrivilege abuse.☆356Updated 2 years ago
- 通过WindowsAPI获取用户凭证,并保存到文件中☆194Updated 10 months ago
- Cobalt Strike Beacon Object File (BOF) that uses handwritten shellcode to return the process Environment strings without touching any DLL…☆173Updated 2 years ago
- CobaltStrike BOF - Inject ETW Bypass into Remote Process via Syscalls (HellsGate|HalosGate)☆281Updated 3 years ago
- Bypass Detection By Randomising ROR13 API Hashes☆140Updated 3 years ago
- Dumping LSASS with a duplicated handle from custom LSA plugin☆200Updated 3 years ago
- A Combination LSASS Dumper and LSASS Parser. All Credit goes to @slyd0g and @cube0x0.☆150Updated 3 years ago
- ☆91Updated 3 years ago
- Amaterasu terminates, or inhibits, protected processes such as application control and AV/EDR solutions by leveraging the Sysinternals Pr…☆72Updated last year
- 模拟cobalt strike beacon上线包. Simulation cobalt strike beacon connection packet.☆78Updated 2 years ago
- Reuse open handles to dynamically dump LSASS.☆243Updated last year