joaoviictorti / shadow-rsLinks
Windows Kernel Rootkit in Rust
☆610Updated this week
Alternatives and similar repositories for shadow-rs
Users that are interested in shadow-rs are comparing it to the libraries listed below
Sorting:
- Centralized resource for listing and organizing known injection techniques and POCs☆515Updated last week
- Because AV evasion should be easy.☆730Updated 6 months ago
- A Linux kernel rootkit in Rust using a custom made type-2 hypervisor, eBPF XDP and TC programs☆322Updated 4 months ago
- Complete list of LPE exploits for Windows (starting from 2023)☆790Updated last month
- Rusty Rootkit - Windows Kernel Rookit in Rust (Codename: Eagle)☆554Updated 2 years ago
- A secure sandbox environment for malware developers and red teamers to test payloads against detection mechanisms before deployment. Inte…☆889Updated this week
- Experimental Windows x64 Kernel Rootkit with anti-rootkit evasion features.☆536Updated last month
- Rusty Bootkit - Windows UEFI Bootkit in Rust (Codename: RedLotus)☆534Updated last year
- Rusty Arsenal - A collection of experimental Process Injection and Post-Exploitation Techniques in Rust☆263Updated last year
- Real fucking shellcode encryptor & obfuscator tool☆894Updated 3 weeks ago
- Dynamically invoke arbitrary unmanaged code☆343Updated 6 months ago
- A command and control framework written in rust.☆345Updated 3 months ago
- AV/EDR Evasion Lab for Training & Learning Purposes☆1,261Updated last month
- Threadless Process Injection through entry point hijacking☆345Updated 8 months ago
- Bear C2 is a compilation of C2 scripts, payloads, and stagers used in simulated attacks by Russian APT groups, Bear features a variety of…☆389Updated 8 months ago
- This comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at t…☆378Updated 2 weeks ago
- A Rust implementation of GodPotato — abusing SeImpersonate to gain SYSTEM privileges. Includes a TCP-based reverse shell and indirect NTA…☆287Updated last month
- ROP-based sleep obfuscation to evade memory scanners☆353Updated 3 months ago
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆718Updated last year
- Evasive shellcode loader☆366Updated 7 months ago
- Rusty Injection - Shellcode Reflective DLL Injection (sRDI) in Rust (Codename: Venom)☆339Updated last year
- Sanctum is an experimental proof-of-concept EDR, designed to detect modern malware techniques, above and beyond the capabilities of antiv…☆215Updated this week
- ☆245Updated 4 months ago
- Performing Indirect Clean Syscalls☆550Updated 2 years ago
- Now You See Me, Now You Don't☆944Updated 5 months ago
- Fully decrypt App-Bound Encrypted (ABE) cookies, passwords & payment methods from Chromium-based browsers (Chrome, Brave, Edge) - all in …☆644Updated this week
- A modern 32/64-bit position independent implant template☆1,222Updated 2 months ago
- Reflective x64 PE/DLL Loader implemented using Dynamic Indirect Syscalls☆369Updated 7 months ago
- ☆295Updated last year
- Windows Defender Killer | C++ Code Disabling Permanently Windows Defender using Registry Keys☆460Updated last year