safedv / Rustic64ShellLinks
A 64-bit, position-independent code reverse TCP shell for Windows — built in Rust.
☆84Updated 7 months ago
Alternatives and similar repositories for Rustic64Shell
Users that are interested in Rustic64Shell are comparing it to the libraries listed below
Sorting:
- Linker for Beacon Object Files☆132Updated last week
- Template-based generation of shellcode loaders☆79Updated last year
- ☆100Updated 2 years ago
- A BOF to enumerate system process, their protection levels, and more.☆123Updated last year
- Threadless shellcode injection tool☆67Updated last year
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆53Updated 6 months ago
- A small collection of Crystal Palace PIC loaders designed for use with Cobalt Strike☆174Updated last month
- remote process injections using pool party techniques☆68Updated 5 months ago
- lsassdump via RtlCreateProcessReflection and NanoDump☆83Updated last year
- Arsenal of modules to beacon postex formats like BOF/Shellcode including: dotnet in memory execution, lateral moviment (scm, winrm, dcom,…☆79Updated this week
- ☆126Updated last year
- Shellcode loader that executes embedded Lua from Rust.☆126Updated 11 months ago
- A PICO for Crystal Palace that implements CLR hosting to execute a .NET assembly in memory.☆104Updated this week
- 64-bit, position-independent implant template for Windows in Rust.☆159Updated last week
- A process injection technique using only thread context manipulation☆39Updated last year
- Select any exported function in a dll as the new dll's entry point.☆81Updated last year
- ☆98Updated last year
- Dumping App Bound Protected Credentials & Cookies Without Privileges.☆152Updated 6 months ago
- This repo goes with the blog entry at blog.malicious.group entitled "Writing your own RDI / sRDI loader using C and ASM".☆88Updated 2 years ago
- ☆122Updated 2 years ago
- A remote process injection using process snapshotting based on https://gitlab.com/ORCA000/snaploader , in rust. It creates a sacrificial …☆50Updated 10 months ago
- Toolset to manipulate RPC clients by finding delayed services and masquerading as them☆104Updated 3 months ago
- TypeLib persistence technique☆136Updated last year
- Modern PIC implant for Windows (64 & 32 bit)☆105Updated 4 months ago
- Shellcode loader☆96Updated last year
- I have documented all of the AMSI patches that I learned till now☆76Updated last month
- A Beacon Object File (BOF) for Havoc/CS to Bypass PPL and Dump Lsass☆160Updated 2 months ago
- Remotely Enumerate sessions using undocumented Windows Station APIs☆118Updated last year
- ☆115Updated last year
- A reflective DLL development template for the Rust programming language☆110Updated last month