safedv / RustiveDump
LSASS memory dumper using only NTAPIs, creating a minimal minidump. It can be compiled as shellcode (PIC), supports XOR encryption, and remote file transmission.
☆342Updated 2 weeks ago
Alternatives and similar repositories for RustiveDump
Users that are interested in RustiveDump are comparing it to the libraries listed below
Sorting:
- Dump lsass using only NTAPI functions creating 3 JSON and 1 ZIP file... and generate the MiniDump file later!☆461Updated this week
- Red teaming tool to dump LSASS memory, bypassing basic countermeasures.☆227Updated 4 months ago
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆182Updated 7 months ago
- Cobalt Strike BOF for evasive .NET assembly execution☆242Updated last month
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆583Updated 9 months ago
- BOF for Kerberos abuse (an implementation of some important features of the Rubeus).☆459Updated last month
- NyxInvoke is a Rust CLI tool for running .NET assemblies, PowerShell, and BOFs with Patchless AMSI and ETW bypass features. with Dual-bui…☆210Updated 3 months ago
- DCOM Lateral movement POC abusing the IMsiServer interface - uploads and executes a payload remotely☆361Updated 5 months ago
- A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.☆551Updated 4 months ago
- Nameless C2 - A C2 with all its components written in Rust☆266Updated 7 months ago
- .NET assembly loader with patchless AMSI and ETW bypass☆330Updated 2 years ago
- Dynamically convert an unmanaged EXE or DLL file to PIC shellcode by prepending a shellcode stub.☆310Updated last year
- ☆277Updated last year
- Collection of UAC Bypass Techniques Weaponized as BOFs☆503Updated last year
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆255Updated 9 months ago
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆290Updated 11 months ago
- A beacon object file implementation of PoolParty Process Injection Technique.☆383Updated last year
- An x64 position-independent shellcode stager that verifies the stage it retrieves prior to execution☆187Updated 5 months ago
- Leverage a legitimate WFP callout driver to prevent EDR agents from sending telemetry☆407Updated 9 months ago
- A BOF that runs unmanaged PEs inline☆599Updated 6 months ago
- shellcode loader for your evasion needs☆323Updated last week
- ☆332Updated 3 months ago
- A CobaltStrike toolkit to write files produced by Beacon to memory instead of disk☆452Updated 10 months ago
- Kill AV/EDR leveraging BYOVD attack☆353Updated last year
- Stealthily inject shellcode into an executable☆185Updated 2 months ago
- A COFF loader made in Rust☆296Updated 7 months ago
- Evasive shellcode loader☆361Updated 6 months ago
- PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.☆409Updated 10 months ago
- Lateral Movement Using DCOM and DLL Hijacking☆291Updated last year
- Attempt at Obfuscated version of SharpCollection☆206Updated 3 weeks ago