postrequest / safetydump
MiniDump a process in memory with rust
☆35Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for safetydump
- Donut generator in rust.☆23Updated 2 years ago
- A work in progress BOF/COFF loader in Rust☆45Updated last year
- Bunch of BOF files☆24Updated 9 months ago
- all credits go to @mgeeky☆58Updated 3 years ago
- A COFF Loader written in Rust☆26Updated 3 weeks ago
- GhostLoader - AppDomainManager - Injection - 攻壳机动队☆51Updated 4 years ago
- ☆51Updated 3 years ago
- Shellcode reflective DLL injection in Rust☆19Updated 9 months ago
- Cobalt Strike BOF to list Windows Pipes & return their Owners & DACL Permissions☆50Updated 2 years ago
- A VSCode devcontainer for development of COFF files with batteries included.☆47Updated last year
- ☆38Updated last year
- A VSCode plugin to assist with BOF development.☆30Updated 3 months ago
- Rust implementation of the Process Herpaderping☆23Updated last year
- Cobalt Strike Beacon Object File to enable the webdav client service on x64 windows hosts☆17Updated last year
- Example of using Sleep to create better named pipes.☆41Updated last year
- Determine if the WebClient Service (WebDAV) is running on a remote system☆26Updated 3 years ago
- ☆54Updated 3 years ago
- Dynamically resolve API function addresses at runtime in a secure manner.☆46Updated last month
- A PoC~ish of https://elastic.github.io/security-research/malware/2022/01/01.operation-bleeding-bear/article/☆30Updated 8 months ago
- ☆23Updated 2 years ago
- LoadLibrary for offensive operations☆32Updated 2 years ago
- aggressor and pycobalt scripts.☆18Updated 4 years ago
- ☆21Updated 2 years ago
- An insecurely implemented and installed Windows service for emulating elevation of privileges vulnerabilities☆43Updated 2 years ago
- Collection of Rust repos useful for Red Teamers.☆30Updated 2 years ago
- IOXIDResolver from AirBus Security/PingCastle☆45Updated 3 years ago
- Repository for dirty scripts and PoCs☆16Updated last year
- Rust Implementation of SharpDllProxy for DLL Proxying Technique☆28Updated 2 years ago
- Beacon Object Files (not Buffer Overflows)☆51Updated last year