kmanc / remote_code_oxidation
☆112Updated 3 months ago
Alternatives and similar repositories for remote_code_oxidation:
Users that are interested in remote_code_oxidation are comparing it to the libraries listed below
- ☆292Updated last year
- Apply a divide and conquer approach to bypass EDRs☆279Updated last year
- Mythic C2 agent targeting Linux and Windows hosts written in Rust☆333Updated 4 months ago
- A tool to find folders excluded from AV real-time scanning using a time oracle☆233Updated last year
- Template-based shellcode packer written in Rust, with indirect syscall support. Made with <3 for pentesters.☆273Updated 2 weeks ago
- Threadless Process Injection through entry point hijacking☆344Updated 7 months ago
- Massayo is a small proof-of-concept Rust library which removes AV/EDR hooks in a given system DLL☆64Updated 2 years ago
- Windows shellcode development in Rust☆289Updated 4 years ago
- A suite of services (SOCKS, FTP, shell, etc.) over Citrix, VMware Horizon and native Windows RDP virtual channels.☆195Updated 2 weeks ago
- Rusty Arsenal - A collection of experimental Process Injection and Post-Exploitation Techniques in Rust☆250Updated last year
- A dirty PoC for a reverse shell with cool features in Rust☆182Updated 7 months ago
- The source code files that accompany the short book "Building C2 Implants in C++: A Primer" by Steven Patterson (@shogun_lab).☆228Updated 4 months ago
- Linux Enumeration / Privilege escalation tool☆23Updated 4 years ago
- Rust For Windows Cheatsheet☆119Updated 5 months ago
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆181Updated 7 months ago
- A tool to query for the existence of pre-windows 2000 computer objects.☆325Updated last week
- Cobalt Strike Beacon Object Files (BOFs) written in rust with rust core and alloc.☆261Updated last year
- Using fibers to run in-memory code.☆206Updated last year
- Identifies the bytes that Microsoft Defender flags on.☆84Updated 2 years ago
- Some Rust program I wrote while learning Malware Development☆131Updated 2 months ago
- Rusty Injection - Shellcode Reflective DLL Injection (sRDI) in Rust (Codename: Venom)☆335Updated last year
- Dynamically invoke arbitrary unmanaged code☆340Updated 5 months ago
- ☆298Updated 5 months ago
- Rust in-memory dumper☆108Updated last year
- Get root via TTY / TIOCSTI stuffing☆71Updated 9 months ago
- QuoteDB (Vulnerable TCP Server)☆70Updated last year
- A rust library that allows you to delete your executable while it's running.☆89Updated 2 years ago
- ☆189Updated 2 years ago
- Python library with CLI allowing to remotely dump domain user credentials via an ADCS without dumping the LSASS process memory☆388Updated last year
- A quick handy script to harvest credentials off of a user during a Red Team and get execution of a file from the user☆257Updated 3 years ago