pathetic / async-rust-ratLinks
[WIP] A Modern Rust Remote Administration Tool for Windows.
☆37Updated 2 months ago
Alternatives and similar repositories for async-rust-rat
Users that are interested in async-rust-rat are comparing it to the libraries listed below
Sorting:
- A WIP shellcode loader tool which bypasses AV/EDR, coded in C++, and equipped with a minimal builder.☆67Updated 3 weeks ago
- Yandex browser passwords and credit-cards decryption algorithm☆20Updated 4 months ago
- This repository is a tool to create a .suo that when run by visual studio's will achieve code execution☆110Updated last year
- My POC implementation of HVNC (Hidden VNC / Hidden Desktop)☆26Updated 8 months ago
- Standalone HVNC Client & Server | Written in C++ (Modified Tinynuke)☆463Updated 5 months ago
- PowerShell Obfuscator. A PowerShell script anti-virus evasion tool☆77Updated 9 months ago
- ☆125Updated 10 months ago
- A runtime Crypter written in C++ to bypass AVs signature based detection☆36Updated 2 years ago
- Fud Runpe Av Evasion / All Av Bypass☆32Updated 2 years ago
- Chrome COOKIE v20 decryption PoC☆157Updated 2 months ago
- Shellcode obfuscation tool to avoid AV/EDR.☆128Updated 2 years ago
- Yet another C++ Cobalt Strike beacon dropper with Compile-Time API hashing and custom indirect syscalls execution☆190Updated 3 months ago
- Self-updatable RAT + C2 server + client.☆14Updated last year
- BYOVD research use cases featuring vulnerable driver discovery and reverse engineering methodology.☆345Updated this week
- Decrypting yandex browser passwords☆25Updated 4 months ago
- Reflective DLL Injection Made Bella☆237Updated 8 months ago
- A Beacon Object File (BOF) template for Visual Studio☆243Updated 3 weeks ago
- Reproducing Spyboy technique, which involves terminating all EDR/XDR/AVs processes by abusing the zam64.sys driver☆287Updated 4 months ago
- The following two code samples can be used to understand the difference between direct syscalls and indirect syscalls☆205Updated last year
- Converts exe to shellcode.☆111Updated last year
- C++ self-Injecting dropper based on various EDR evasion techniques.☆390Updated last year
- CaveCarver - PE backdooring tool which utilizes and automates code cave technique☆228Updated 2 years ago
- A .NET malware loader, using API-Hashing to evade static analysis☆208Updated 2 years ago
- Abusing Windows fork API and OneDrive.exe process to inject the malicious shellcode without allocating new RWX memory region.☆289Updated last year
- Generating legitimate call stack frame along with indirect syscalls by abusing Vectored Exception Handling (VEH) to bypass User-Land EDR …☆281Updated last year
- A Remote Access Tool developed in C#, enabling complete control of a remote Windows machine, designed for legitimate remote administratio…☆54Updated last month
- Huffman Coding in Shellcode Obfuscation & Dynamic Indirect Syscalls Loader.☆270Updated 5 months ago
- Dumping App Bound Protected Credentials & Cookies Without Privileges.☆62Updated 3 months ago
- Generic PE loader for fast prototyping evasion techniques☆235Updated last year
- Process injection alternative☆344Updated last year