joaoviictorti / coffeeldr
A COFF Loader written in Rust
☆43Updated this week
Alternatives and similar repositories for coffeeldr:
Users that are interested in coffeeldr are comparing it to the libraries listed below
- A work in progress BOF/COFF loader in Rust☆46Updated last year
- Dynamically resolve API function addresses at runtime in a secure manner.☆46Updated 3 months ago
- based on https://gitlab.com/ORCA000/snaploader☆42Updated last month
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated last year
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 2 years ago
- a demo module for the kaine agent to execute and inject assembly modules☆38Updated 4 months ago
- ☆16Updated 5 months ago
- Exploiting the KsecDD Windows driver through Server Silos☆37Updated 2 months ago
- Sample Rust Hooking Engine☆35Updated 9 months ago
- ☆29Updated last month
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆41Updated last year
- Windows AppLocker Driver (appid.sys) LPE☆47Updated 5 months ago
- convert compatible dlls to shellcode with sRDI. I don't remember where this came from, so if you recognize the code, let me know and I'll…☆12Updated 8 months ago
- ☆27Updated 6 months ago
- early cascade injection PoC based on Outflanks blog post, in rust☆50Updated 2 months ago
- ☆21Updated 8 months ago
- Donut generator in rust.☆25Updated 2 years ago
- example using NtCreateUserProcess in rust☆17Updated last month
- In-memory hiding technique☆45Updated last week
- A (quite) simple steganography algorithm to hide shellcodes within bitmap image.☆21Updated 8 months ago
- rust clr heap encryption (https://github.com/lap1nou/CLR_Heap_encryption), but no heap encryption.☆13Updated last year
- Enabled / Disable LSA Protection via BYOVD☆65Updated 3 years ago
- API Hammering with C++20☆42Updated 2 years ago
- Reflective DLL self-loading as a library☆19Updated last year
- An (WIP) EDR Evasion tool for x64 Windows & Linux binaries that utilizes Nanomites, written in Rust.☆16Updated last month
- Reimplementation of the KExecDD DSE bypass technique.☆46Updated 4 months ago
- GPOAnalyzer is a tool designed to assist in parsing domain Group Policy Object (GPO) files located in the SYSVOL directory.☆22Updated 7 months ago
- BYOVD collection☆21Updated 9 months ago