referefref / Rusty-Telephone
Exfiltrate data over audio output from remote desktop sessions - Covert channel PoC
☆31Updated 3 months ago
Alternatives and similar repositories for Rusty-Telephone:
Users that are interested in Rusty-Telephone are comparing it to the libraries listed below
- example using NtCreateUserProcess in rust☆18Updated 2 months ago
- An (WIP) EDR Evasion tool for x64 Windows & Linux binaries that utilizes Nanomites, written in Rust.☆18Updated 3 months ago
- rust clr heap encryption (https://github.com/lap1nou/CLR_Heap_encryption), but no heap encryption.☆15Updated last year
- e(X)tensiable (Rust) Malware Toolkit: (Soon!) Full Featured Rust C2 Framework with Awesome Features!☆23Updated 7 months ago
- various methods of making API calls☆16Updated last month
- ☆29Updated 3 months ago
- A remote process injection using process snapshotting based on https://gitlab.com/ORCA000/snaploader , in rust. It creates a sacrificial …☆45Updated 2 months ago
- Unix Process hollowing in rust☆21Updated 3 months ago
- RunPE adapted for x64 and written in C, does not use RWX☆24Updated 10 months ago
- A proof-of-concept shellcode loader that leverages AI/ML face recognition models to verify the identity of a user on a target system☆37Updated 5 months ago
- Windows AppLocker Driver (appid.sys) LPE☆53Updated 8 months ago
- macOS dylib stager☆32Updated 2 months ago
- ☆19Updated 3 weeks ago
- A simple rpc2socks alternative in pure Go.☆28Updated 8 months ago
- use python on windows with full submodule support without installation☆28Updated 2 months ago
- BOF for C2 framework☆40Updated 4 months ago
- https://github.com/janoglezcampos/c_syscalls with the ASM rewritten by myself for Visual Studio's Compiler.☆30Updated 9 months ago
- ☆15Updated last month
- Cobalt Strike notifications via NTFY.☆13Updated 6 months ago
- Collection of Rust repos useful for Red Teamers.☆32Updated 2 years ago
- string encryption in Nim☆17Updated 9 months ago
- ☆28Updated 9 months ago
- Watches the Downloads folder for any new files and inserts it into Nemesis for analysis.☆14Updated last year
- A simple Linux in-memory .so loader☆29Updated 2 years ago
- PowerShell Implementation of ADFSDump to assist with GoldenSAML☆31Updated 10 months ago
- ELF Beacon Object File (BOF) Template☆18Updated 4 months ago
- Extension functionality for the NightHawk operator client☆27Updated last year
- A work in progress BOF/COFF loader in Rust☆47Updated 2 years ago
- Callstack spoofing using a VEH because VEH all the things.☆19Updated last week
- ☆25Updated last month