dxxzero / rusty_drivers
BYOVD collection
☆23Updated last year
Alternatives and similar repositories for rusty_drivers:
Users that are interested in rusty_drivers are comparing it to the libraries listed below
- DLL proxy load example using the Windows thread pool API, I/O completion callback with named pipes, and C++/assembly☆60Updated last year
- ☆30Updated last month
- Simple PoC to locate hooked functions by EDR in ntdll.dll☆36Updated last year
- A simple C++ Windows tool to get information about processes exposing named pipes.☆37Updated last month
- A work in progress BOF/COFF loader in Rust☆47Updated 2 years ago
- Sliver agent rewritten in C++☆45Updated 7 months ago
- A remote process injection using process snapshotting based on https://gitlab.com/ORCA000/snaploader , in rust. It creates a sacrificial …☆48Updated 3 months ago
- Beacon Debugger☆40Updated 5 months ago
- Artemis - C++ Hell's Gate Syscall Implementation☆32Updated last year
- Sleep Obfuscation☆45Updated 2 years ago
- Execute dotnet app from unmanaged process☆73Updated 3 months ago
- A simple PoC of injection shellcode into a remote process and get the output using namepipe☆42Updated last year
- I have documented all of the AMSI patches that I learned till now☆71Updated 3 weeks ago
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 3 years ago
- Basic implementation of Cobalt Strikes - User Defined Reflective Loader feature☆100Updated 2 years ago
- EmbedExeLnk by x86matthew modified by d4rkiZ☆40Updated last year
- lsassdump via RtlCreateProcessReflection and NanoDump☆81Updated 6 months ago
- Less sugar (entropy) for your binaries☆19Updated last month
- A (quite) simple steganography algorithm to hide shellcodes within bitmap image.☆22Updated 11 months ago
- A 64-bit, position-independent code reverse TCP shell for Windows — built in Rust.☆63Updated 3 months ago
- ☆27Updated 3 months ago
- Tool to bypass LSA Protection (aka Protected Process Light)☆49Updated 3 months ago
- Experimental PoC for unhooking API functions using in-memory patching, without VirtualProtect, for one specific EDR.☆39Updated last year
- ForsHops☆41Updated last month
- Beacon Object Files (BOF) for Cobalt Strike.☆28Updated 8 months ago
- ☆98Updated last year
- ☆55Updated 3 months ago
- Beacon Object Files (not Buffer Overflows)☆54Updated 2 years ago
- A basic exemple of the API-Hashing method used by Red Teamers but also by malwares developers in C++☆37Updated last year
- This project is an EDRSandblast fork, adding some features and custom pieces of code.☆22Updated last year