c2pain / RustPatchlessCLRLoader
.NET assembly loader with patchless AMSI and ETW bypass in Rust
☆35Updated 3 months ago
Alternatives and similar repositories for RustPatchlessCLRLoader:
Users that are interested in RustPatchlessCLRLoader are comparing it to the libraries listed below
- ☆92Updated 4 months ago
- Just another C2 Redirector using CloudFlare.☆82Updated 8 months ago
- ☆121Updated 4 months ago
- AzureAD beacon object files☆105Updated last month
- Construct the payload at runtime using an array of offsets☆61Updated 7 months ago
- NidhoggScript is a tool to generate "script" file that allows execution of multiple commands for Nidhogg☆45Updated 10 months ago
- ☆60Updated 7 months ago
- Lateral Movement via the .NET Profiler☆75Updated last month
- ☆105Updated last month
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆73Updated 5 months ago
- BOF with Synthetic Stackframe☆58Updated this week
- Windows NTLM hash dump utility written in C language, that supports Windows and Linux. Hashes can be dumped in realtime or from already s…☆55Updated last year
- The OUned project automating Active Directory Organizational Units ACL exploitation through gPLink poisoning☆101Updated 9 months ago
- A BOF to enumerate system process, their protection levels, and more.☆111Updated last month
- Adversary Emulation Framework☆61Updated 5 months ago
- Find DLLs with RWX section☆76Updated last year
- DebugAmsi is another way to bypass AMSI through the Windows process debugger mechanism.☆96Updated last year
- Evade EDR's the simple way, by not touching any of the API's they hook.☆68Updated 5 months ago
- Threadless shellcode injection tool☆62Updated 5 months ago
- ☆120Updated last year
- Code snippets to add on top of cobalt strike sleep mask to achieve patchless hook on AMSI and ETW☆82Updated last year
- ☆122Updated last year
- Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique☆150Updated last year
- Flexible LDAP proxy that can be used to inspect & transform all LDAP packets generated by other tools on the fly.☆101Updated 3 weeks ago
- Two in one, patch lifetime powershell console, no more etw and amsi!☆84Updated 6 months ago
- Identify common EDR processes, directories, and services. Simple BOF of Invoke-EDRChecker.☆112Updated 3 months ago
- A web assembly (WASM) phishing lure generator based on pre-built templates and written in Rust with some GenAI assistance. W.A.L.K. aims …☆65Updated 4 months ago
- Simple BOF to read the protection level of a process☆114Updated last year
- .bin file to shellcode convertor☆31Updated 6 months ago
- Modified versions of the Cobalt Strike Process Injection Kit☆90Updated 11 months ago