postrequest / donut-rs
Donut generator in rust.
☆25Updated 2 years ago
Alternatives and similar repositories for donut-rs:
Users that are interested in donut-rs are comparing it to the libraries listed below
- A work in progress BOF/COFF loader in Rust☆46Updated last year
- Beacon Object Files (not Buffer Overflows)☆53Updated last year
- ☆42Updated last year
- ☆29Updated 2 years ago
- Windows x64 Process Injection via Ghostwriting with Dynamic Configuration☆28Updated 3 years ago
- Dynamically resolve API function addresses at runtime in a secure manner.☆46Updated 3 months ago
- ☆16Updated 5 months ago
- Sliver agent rewritten in C++☆43Updated 4 months ago
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated last year
- Collection of Rust repos useful for Red Teamers.☆30Updated 2 years ago
- ☆42Updated last year
- ☆19Updated 7 months ago
- A VSCode plugin to assist with BOF development.☆32Updated 5 months ago
- Cobalt Strike Beacon Object File to enable the webdav client service on x64 windows hosts☆17Updated last year
- A method to execute shellcode using RegisterWaitForInputIdle API.☆52Updated last year
- GPOAnalyzer is a tool designed to assist in parsing domain Group Policy Object (GPO) files located in the SYSVOL directory.☆22Updated 7 months ago
- Cobalt Strike BOF for quser.exe implementation using Windows API☆83Updated last year
- Beacon Object File allowing creation of Beacons in different sessions.☆78Updated 2 years ago
- Sleep Obfuscation☆42Updated 2 years ago
- based on https://gitlab.com/ORCA000/snaploader☆42Updated last month
- early cascade injection PoC based on Outflanks blog post, in rust☆50Updated 2 months ago
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 2 years ago
- Example of using Sleep to create better named pipes.☆41Updated last year
- ☆61Updated last week
- BYOVD collection☆21Updated 9 months ago
- A 64-bit, position-independent code reverse TCP shell for Windows — built in Rust.☆51Updated 2 weeks ago
- A *very* imperfect attempt to correlate Kernel32 function calls to native API (Nt/Zw) counterparts/execution flow.☆27Updated 3 years ago
- Repo that holds random POCs☆48Updated last year