cdong1012 / Crab-Runner
Shellcode runner in Rust
☆31Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for Crab-Runner
- Out-of-the-Box Tool to Obfuscate Excel XLS. Include Obfuscation & Hide for Cell Labels & BoundSheets☆48Updated 3 years ago
- CVE-2019-1040 with Kerberos delegation☆32Updated 3 years ago
- Cobalt Strike Malleable Profile Inline Patch Template: A Position Independent Code (PIC) Code Template For Creating Shellcode That Can Be…☆37Updated 4 years ago
- quick 'n dirty poc based on PoC windows auth prompt in c# based on https://gist.githubusercontent.com/mayuki/339952/raw/2c36b735bc51861a3…☆31Updated 4 years ago
- Repository for dirty scripts and PoCs☆16Updated last year
- Terminate the eventlog thread to disable the windows eventlog☆20Updated 4 years ago
- x64 version☆30Updated 3 years ago
- ☆50Updated 4 years ago
- BOF/COFF obj file to PIC(shellcode). by golang☆36Updated 2 years ago
- Ntdll Unhooking POC☆19Updated 2 years ago
- StenographyShellcodeLoader☆42Updated 4 years ago
- RDI implementation in Nim☆62Updated 3 years ago
- Cobalt Strike Get clipboard plugin☆12Updated last year
- alternative to procdump☆9Updated 3 years ago
- CobaltStrike BOF - Inject ETW Bypass into Remote Process via Syscalls (HellsGate|HalosGate)☆30Updated 2 years ago
- SharpDir is a simple code set to search both local and remote file systems for files and is compatible with Cobalt Strike.☆26Updated 5 years ago
- A *very* imperfect attempt to correlate Kernel32 function calls to native API (Nt/Zw) counterparts/execution flow.☆26Updated 2 years ago
- Beacon Object Files.☆31Updated 8 months ago
- works but not work, cao!☆24Updated 3 years ago
- inject shellcode into remote process via message hook☆15Updated 4 years ago
- ☆29Updated 2 years ago
- A simple BOF implementation of klist using Windows API☆30Updated 2 years ago
- SLib is a sandbox evasion library that implements some of the checks from https://evasions.checkpoint.com in C#☆62Updated last year
- Files for http://deniable.org/windows/windows-callbacks☆24Updated 4 years ago
- ☆18Updated 3 years ago
- EDR Evasion - Combination of SwampThing - TikiTorch☆23Updated 4 years ago