killvxk / Rust-for-Malware-Development-Whitecat18Links
This repository contains my complete resources and coding practices for malware development using Rust π¦.
β12Updated 5 months ago
Alternatives and similar repositories for Rust-for-Malware-Development-Whitecat18
Users that are interested in Rust-for-Malware-Development-Whitecat18 are comparing it to the libraries listed below
Sorting:
- β47Updated last year
- An implementation of an indirect system callβ129Updated last year
- A 64-bit, position-independent code reverse TCP shell for Windows β built in Rust.β71Updated 2 months ago
- Dumping App Bound Protected Credentials & Cookies Without Privileges.β56Updated 3 weeks ago
- Help red teams find opsec processes during engagementsβ41Updated 6 months ago
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentialsβ48Updated last month
- A simple Sleepmask BOF exampleβ113Updated 3 weeks ago
- A COFF Loader written in Rustβ102Updated this week
- A reflective DLL development template for the Rust programming languageβ97Updated last month
- A Simple PoCβ21Updated last year
- An ICMP channel for Beacons, implemented using Cobalt Strikeβs External C2 framework.β83Updated this week
- Execute shellcode via Bluetooth device authenticationβ40Updated 4 months ago
- Silently Install Chrome Extension For Persistenceβ88Updated 11 months ago
- Hijacks code execution via overwriting Control Flow Guard pointers in combase.dllβ123Updated 2 months ago
- Self Cleanup in post-ex jobβ56Updated 9 months ago
- find dll base addresses without PEB WALKβ93Updated last month
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.β64Updated 2 years ago
- This repo goes with the blog entry at blog.malicious.group entitled "Writing your own RDI / sRDI loader using C and ASM".β86Updated 2 years ago
- β36Updated 6 months ago
- Repository of scripts from my blog post on bypassing the YARA rule Windows_Trojan_CobaltStrike_f0b627fc by generating alternative shellcoβ¦β41Updated 8 months ago
- Simple ETW unhook PoC. Overwrites NtTraceEvent opcode to disable ETW at Nt-function level.β47Updated last year
- Go Shellcode Loader to be Integrated in Exploration C2β27Updated 4 months ago
- Evasive loader to bypass static detectionβ58Updated last year
- Explorer Persistence technique : Hijacking cscapi.dll order loading path and writing our malicious dll into C:\Windows\cscapi.dll , when β¦β84Updated 2 years ago
- β86Updated last year
- A basic C2 framework written in Cβ60Updated 11 months ago
- Code snippets to add on top of cobalt strike sleep mask to achieve patchless hook on AMSI and ETWβ84Updated 2 years ago
- Implementation of Indirect Syscall technique to pop a calc.exeβ102Updated last year
- Use the Netlogon Remote Protocol (MS-NRPC) to dump the target hash.β51Updated 4 months ago
- Core Submodule of Exploration C2β16Updated last month