c2pain / RustBird
Early Bird APC Injection in Rust
☆50Updated last month
Related projects ⓘ
Alternatives and complementary repositories for RustBird
- Rust port of LayeredSyscall, designed to perform indirect syscalls while generating legitimate API call stack frames by abusing Vectored …☆91Updated last week
- Identify common EDR processes, directories, and services. Simple BOF of Invoke-EDRChecker.☆107Updated last month
- Threadless shellcode injection tool☆59Updated 3 months ago
- ☆116Updated 2 months ago
- 64-bit, position-independent reverse tcp shell, built in Rust for Windows.☆44Updated last month
- Section-based payload obfuscation technique for x64☆58Updated 3 months ago
- .NET assembly loader with patchless AMSI and ETW bypass in Rust☆29Updated last month
- 64-bit, position-independent implant template for Windows in Rust.☆75Updated last month
- I have documented all of the AMSI patches that I learned till now☆68Updated last year
- ☆79Updated 5 months ago
- ☆95Updated last year
- This repo goes with the blog entry at blog.malicious.group entitled "Writing your own RDI / sRDI loader using C and ASM".☆75Updated last year
- ☆59Updated 5 months ago
- ☆118Updated last year
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆54Updated 2 months ago
- Sleep obfuscation☆82Updated this week
- Huffman Coding in Shellcode Obfuscation & Dynamic Indirect Syscalls Loader☆84Updated 8 months ago
- ☆88Updated 2 months ago
- Improved version of EKKO by @5pider that Encrypts only Image Sections☆113Updated last year
- ☆75Updated last year
- Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique☆149Updated last year
- Simple POC library to execute arbitrary calls proxying them via NdrServerCall2 or similar☆118Updated 3 months ago
- Windows Thread Pool Injection Havoc Implementation☆28Updated 7 months ago
- Rusty Impersonate☆94Updated last year
- Find DLLs with RWX section☆75Updated last year
- Bypass LSA protection using the BYODLL technique☆143Updated last month
- Template-based generation of shellcode loaders☆66Updated 6 months ago
- Construct the payload at runtime using an array of offsets☆58Updated 4 months ago