darkarp / MalwareDevSeries
Malware develoment in Rust
☆55Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for MalwareDevSeries
- A windows backdoor that's use Telegram as a C2 server.☆14Updated 7 months ago
- CompMgmtLauncher & Sharepoint DLL Search Order hijacking UAC/persist via OneDrive☆106Updated last year
- POC for frustrating/defeating Malware Analysts☆150Updated 2 years ago
- Single executable reverse SOCKS5 proxy written in Golang.☆115Updated 4 months ago
- different ntdll unhooking techniques : unhooking ntdll from disk, from KnownDlls, from suspended process, from remote server (fileless)☆175Updated last year
- Identify and exploit leaked handles for local privilege escalation.☆105Updated last year
- Cobalt Strike (CS) Beacon Object File (BOF) for kernel exploitation using AMD's Ryzen Master Driver (version 17).☆132Updated last year
- A newer iteration of TitanLdr with some newer hooks, and design. A generic user defined reflective DLL I built to prove a point to Mudge …☆163Updated last year
- A tool for carrying out brute force attacks against Office 365, with built in IP rotation use AWS gateways.☆74Updated 5 months ago
- This project is an implant framework designed for long term persistent access to Windows machines.☆110Updated last year
- Golang reverse proxy with CobaltStrike malleable profile validation.☆110Updated last year
- Shellcode loader using direct syscalls via Hell's Gate and payload encryption.☆81Updated 5 months ago
- Get Fine Grained Password Policy☆65Updated 6 months ago
- Determine if the WebClient Service (WebDAV) is running on a remote system☆16Updated 8 months ago
- A Golang Discord C2 unlike any other. DCVC2 uses RTP packets over a voice channel to transmit all data leaving no operational traces in t…☆123Updated 2 weeks ago
- PowerShell Clipboard Data Transfer☆66Updated 3 months ago
- Sniffing files generator☆38Updated this week
- Start with shellcode execution using Windows APIs (high level), move on to native APIs (medium level) and finally to direct syscalls (low…☆128Updated last year
- Find DLLs with RWX section☆75Updated last year
- HTML smuggling is not an evil, it can be useful☆13Updated last year
- A Python POC for CRED1 over SOCKS5☆134Updated last month
- Unchain AMSI by patching the provider’s unmonitored memory space☆88Updated last year
- Cobalt Strike BOF for quser.exe implementation using Windows API☆83Updated last year
- Quick network scanner library. https://crates.io/crates/qscan☆79Updated last year
- Threadless Injection Payload Toolkit☆11Updated last year
- Rat Inject is C++ Executable to gain Undetectable Persistence in Windows via 4 Registry Keys☆25Updated last year
- NyxInvoke is a Rust CLI tool for running .NET assemblies, PowerShell, and BOFs with Patchless AMSI and ETW bypass features. with Dual-bui…☆158Updated 3 weeks ago
- ☆108Updated last year
- Rust in-memory dumper☆105Updated last year