postrequest / donut-rsLinks
Donut generator in rust.
☆27Updated 3 years ago
Alternatives and similar repositories for donut-rs
Users that are interested in donut-rs are comparing it to the libraries listed below
Sorting:
- A work in progress BOF/COFF loader in Rust☆50Updated 2 years ago
- MiniDump a process in memory with rust☆36Updated 4 years ago
- An insecurely implemented and installed Windows service for emulating elevation of privileges vulnerabilities☆61Updated 2 years ago
- Unchain AMSI by patching the provider’s unmonitored memory space☆90Updated 2 years ago
- Sleep Obfuscation☆45Updated 2 years ago
- Beacon Object Files (not Buffer Overflows)☆56Updated 2 years ago
- Shellcode reflective DLL injection in Rust☆21Updated 2 weeks ago
- maldev obviously☆26Updated 2 months ago
- Collection of Rust repos useful for Red Teamers.☆33Updated 2 years ago
- ☆30Updated 2 years ago
- A modern Rust implementation of the original Stardust project, providing a sophisticated 32/64-bit shellcode template that features posit…☆57Updated 3 months ago
- A third-party Gopher Assassin for the Havoc Framework.☆44Updated last year
- ☆43Updated last year
- Windows x64 Process Injection via Ghostwriting with Dynamic Configuration☆29Updated 3 years ago
- ☆17Updated 11 months ago
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated 2 years ago
- A VSCode plugin to assist with BOF development.☆37Updated 10 months ago
- DynamicSyscalls is a library written in .net resolves the syscalls dynamically (Has nothing to do with hooking/unhooking)☆66Updated 2 years ago
- Classic Bofa adapted to CobaltStrike.☆11Updated 2 years ago
- Executables on Disk? Bleh 🤮☆100Updated 2 years ago
- Cobalt Strike Beacon Object File to enable the webdav client service on x64 windows hosts☆22Updated last year
- Sliver agent rewritten in C++☆44Updated 10 months ago
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 3 years ago
- DLL Exports Extraction BOF with optional NTFS transactions.☆82Updated 3 years ago
- ☆36Updated last year
- this repo is to cover the other undocumented or published / in different langaue to achieve shellcode injection via windows callback func…☆86Updated 3 years ago
- A method to execute shellcode using RegisterWaitForInputIdle API.☆54Updated 2 years ago
- Rust Implementation of SharpDllProxy for DLL Proxying Technique☆30Updated 2 years ago
- ☆54Updated last year
- Basic implementation of Cobalt Strikes - User Defined Reflective Loader feature☆100Updated 2 years ago