c2pain / RustBird
Early Bird APC Injection in Rust
☆50Updated last month
Related projects ⓘ
Alternatives and complementary repositories for RustBird
- Rust port of LayeredSyscall, designed to perform indirect syscalls while generating legitimate API call stack frames by abusing Vectored …☆101Updated 3 weeks ago
- ☆116Updated 2 months ago
- Threadless shellcode injection tool☆60Updated 3 months ago
- 64-bit, position-independent implant template for Windows in Rust.☆77Updated last month
- Identify common EDR processes, directories, and services. Simple BOF of Invoke-EDRChecker.☆108Updated last month
- .NET assembly loader with patchless AMSI and ETW bypass in Rust☆29Updated last month
- ☆96Updated last year
- Simple POC library to execute arbitrary calls proxying them via NdrServerCall2 or similar☆117Updated 3 months ago
- ☆87Updated 2 months ago
- ☆118Updated last year
- I have documented all of the AMSI patches that I learned till now☆68Updated last year
- Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique☆149Updated last year
- ☆59Updated 5 months ago
- Sleep obfuscation☆141Updated last week
- ApexLdr is a DLL Payload Loader written in C☆105Updated 4 months ago
- Huffman Coding in Shellcode Obfuscation & Dynamic Indirect Syscalls Loader☆85Updated 8 months ago
- Construct the payload at runtime using an array of offsets☆58Updated 5 months ago
- BadExclusionsNWBO is an evolution from BadExclusions to identify folder custom or undocumented exclusions on AV/EDR☆72Updated 9 months ago
- ☆108Updated last year
- Code snippets to add on top of cobalt strike sleep mask to achieve patchless hook on AMSI and ETW☆78Updated last year
- 64-bit, position-independent reverse tcp shell, built in Rust for Windows.☆44Updated last month
- Library of BOFs to interact with SQL servers☆146Updated this week
- Find DLLs with RWX section☆75Updated last year
- ☆76Updated last year
- Improved version of EKKO by @5pider that Encrypts only Image Sections☆113Updated last year
- TypeLib persistence technique☆75Updated 3 weeks ago
- Host CLR and run .NET binaries using Rust☆60Updated 2 weeks ago