g0h4n / REC2
REC2 (Rusty External Command and Control) is client and server tool allowing auditor to execute command from VirusTotal and Mastodon APIs written in Rust. π¦
β134Updated 11 months ago
Alternatives and similar repositories for REC2:
Users that are interested in REC2 are comparing it to the libraries listed below
- Threadless Module Stomping In Rust with some features (In memory of those murdered in the Nova party massacre)β234Updated 7 months ago
- NyxInvoke is a Rust CLI tool for running .NET assemblies, PowerShell, and BOFs with Patchless AMSI and ETW bypass features. with Dual-buiβ¦β183Updated this week
- Shellcode loader designed for evasion. Coded in Rust.β124Updated last year
- Execute shellcode from a remote-hosted bin file using Winhttp.β229Updated last year
- Port of Cobalt Strike's Process Inject Kitβ165Updated 2 months ago
- A variation of ProcessOverwriting to execute shellcode on an executable's sectionβ147Updated last year
- Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRsβ68Updated 2 years ago
- Red teaming tool to dump LSASS memory, bypassing basic countermeasures.β149Updated last month
- Github as C2 Demonstration , free API = free C2 Infrastructureβ132Updated last year
- An x64 position-independent shellcode stager that verifies the stage it retrieves prior to executionβ172Updated 2 months ago
- random code snippets, useful for getting startedβ115Updated 3 months ago
- TeamServer and Client of Exploration Command and Control Frameworkβ93Updated this week
- Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Techniqueβ149Updated last year
- My implementation of the GIUDA project in C++β167Updated last year
- Lateral Movement Using DCOM and DLL Hijackingβ283Updated last year
- Source generator to add D/Invoke and indirect syscall methods to a C# project.β173Updated 11 months ago
- C# havoc implantβ97Updated 2 years ago
- β159Updated 6 months ago
- γπγProof of concept on BYOVD attackβ154Updated 2 months ago
- A Rust implementation of Internal-Monologue β retrieving NetNTLM hashes without touching LSASS, leveraging SSPI for NTLM negotiation and β¦β156Updated 2 months ago
- A dirty PoC for a reverse shell with cool features in Rustβ180Updated 5 months ago
- CobaltStrike BOF to spawn Beacons using DLL Application Directory Hijackingβ224Updated last year
- Execute shellcode files with rundll32β190Updated last year
- A Rust implementation of GodPotato β abusing SeImpersonate to gain SYSTEM privileges. Includes a TCP-based reverse shell and indirect NTAβ¦β211Updated last month
- Terminate AV/EDR leveraging BYOVD attackβ80Updated last year
- Some Rust program I wrote while learning Malware Developmentβ123Updated last week
- A modification to fortra's CVE-2023-28252 exploit, compiled to exeβ53Updated last year
- Your syscall factoryβ120Updated last month
- Adversary Emulation Frameworkβ65Updated 6 months ago
- Weaponized HellsGate/SigFlipβ198Updated last year