c2pain / RustBirdLinks
Early Bird APC Injection in Rust
☆58Updated 10 months ago
Alternatives and similar repositories for RustBird
Users that are interested in RustBird are comparing it to the libraries listed below
Sorting:
- A Rust port of LayeredSyscall — performs indirect syscalls while generating legitimate API call stack frames by abusing VEH.☆153Updated 10 months ago
- Linker for Beacon Object Files☆127Updated last month
- A 64-bit, position-independent code reverse TCP shell for Windows — built in Rust.☆78Updated 4 months ago
- 64-bit, position-independent implant template for Windows in Rust.☆143Updated 4 months ago
- ☆124Updated last year
- Threadless shellcode injection tool☆67Updated last year
- Early Bird Cryo Injections – APC-based DLL & Shellcode Injection via Pre-Frozen Job Objects☆104Updated 4 months ago
- Tool for working with Indirect System Calls in Cobalt Strike's Beacon Object Files (BOF) using SysWhispers3 for EDR evasion☆91Updated last month
- ☆53Updated 3 months ago
- A BOF to enumerate system process, their protection levels, and more.☆119Updated 9 months ago
- ForsHops☆57Updated 5 months ago
- A reflective DLL development template for the Rust programming language☆108Updated 3 months ago
- A Mythic agent for Windows written in C☆133Updated last month
- Locate dlls and function addresses without PEB Walk and EAT parsing☆85Updated last month
- ☆157Updated 8 months ago
- A small collection of Crystal Palace PIC loaders designed for use with Cobalt Strike☆149Updated last month
- Select any exported function in a dll as the new dll's entry point.☆81Updated 10 months ago
- remote process injections using pool party techniques☆66Updated 2 months ago
- ☆100Updated last year
- Cobaltstrike Reflective Loader with Synthetic Stackframe☆128Updated 7 months ago
- Hijacks code execution via overwriting Control Flow Guard pointers in combase.dll☆129Updated 4 months ago
- A remote process injection using process snapshotting based on https://gitlab.com/ORCA000/snaploader , in rust. It creates a sacrificial …☆50Updated 7 months ago
- BOF that finds all the Nt* system call stubs within NTDLL and overwrites with clean syscall stubs (user land hook evasion)☆187Updated 6 months ago
- Rust template/library for implementing your own COFF loader☆69Updated 7 months ago
- Modern PIC implant for Windows (64 & 32 bit)☆102Updated last month
- ☆76Updated 7 months ago
- Shellcode loader that executes embedded Lua from Rust.☆122Updated 8 months ago
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆51Updated 3 months ago
- TypeLib persistence technique☆130Updated 10 months ago
- Two tools written in C that block network traffic for blacklisted EDR processes, using either Windows Defender Firewall (WDF) or Windows …☆165Updated last week