mtth-bfft / evtq
Windows eventlog formatting, live fetching and querying utility in C
☆17Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for evtq
- MiniDump a process in memory with rust☆35Updated 3 years ago
- Shellcode reflective DLL injection in Rust☆19Updated 8 months ago
- Asynchronous NFSv3 client in pure Python☆23Updated 3 weeks ago
- Finds imports that could be exploited, still requires manual analysis.☆26Updated 2 years ago
- Linux rust keylogger☆15Updated 8 months ago
- A technique for Active Directory domain persistence☆39Updated last year
- Collection of Rust repos useful for Red Teamers.☆27Updated 2 years ago
- ☆68Updated 2 years ago
- Simple HTTP async comms using standard GET/POST requests☆29Updated last month
- Rust Implementation of SharpDllProxy for DLL Proxying Technique☆24Updated 2 years ago
- A work in progress BOF/COFF loader in Rust☆45Updated last year
- An insecurely implemented and installed Windows service for emulating elevation of privileges vulnerabilities☆43Updated 2 years ago
- An (WIP) EDR Evasion tool for x64 Windows & Linux binaries that utilizes Nanomites, written in Rust.☆15Updated 4 months ago
- Donut generator in rust.☆23Updated 2 years ago
- A basic exemple of the API-Hashing method used by Red Teamers but also by malwares developers in C++☆35Updated 10 months ago
- A tool to abuse Exchange services☆9Updated 7 months ago
- A COFF Loader written in Rust☆26Updated last week
- ☆35Updated 5 months ago
- A Large Action Model designed to operate on MacOS or Windows which interacts with common C2 interfaces such as Cobalt Strike, Havoc, or B…☆24Updated 8 months ago
- Project for identifying executables and DLLs vulnerable to environment-variable based DLL hijacking.☆56Updated 2 years ago
- Windows File Enumeration Intel Gathering Tool.☆17Updated last year
- Rust implementation of the Process Herpaderping☆23Updated last year
- A rust based DLL injection project☆30Updated 2 years ago
- ☆34Updated last year
- winacl, a cross platforms Go library to work with ntSecurityDescriptor.☆23Updated last week
- ☆79Updated 2 years ago
- A simple Linux in-memory .so loader☆26Updated last year