safedv / RustiveDump
LSASS memory dumper using only NTAPIs, creating a minimal minidump, built in Rust with no_std and independent of the C runtime (CRT). It can be compiled as shellcode (PIC), supports XOR encryption, and remote file transmission.
☆248Updated 3 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for RustiveDump
- A beacon object file implementation of PoolParty Process Injection Technique.☆321Updated 10 months ago
- BOF and Python3 implementation of technique to unbind 445/tcp on Windows via SCM interactions☆265Updated 3 months ago
- Lateral Movement Using DCOM and DLL Hijacking☆279Updated last year
- Threadless Module Stomping In Rust with some features (In memory of those murdered in the Nova party massacre)☆223Updated 4 months ago
- Dump lsass using only NTAPIs running 3 programs to create 3 JSON and 1 ZIP file... and generate the MiniDump later!☆352Updated last month
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆168Updated last month
- C2 infrastructure that allows Red Teamers to execute system commands on compromised hosts through Microsoft Teams.☆132Updated this week
- Collection of UAC Bypass Techniques Weaponized as BOFs☆405Updated 8 months ago
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆248Updated 5 months ago
- Attempt at Obfuscated version of SharpCollection☆188Updated last month
- BOF for Kerberos abuse (an implementation of some important features of the Rubeus).☆389Updated this week
- .NET assembly loader with patchless AMSI and ETW bypass☆276Updated last year
- Extracting NetNTLM without touching lsass.exe☆223Updated 11 months ago
- NyxInvoke is a Rust CLI tool for running .NET assemblies, PowerShell, and BOFs with Patchless AMSI and ETW bypass features. with Dual-bui…☆154Updated 2 weeks ago
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆155Updated 3 weeks ago
- Open Source C&C Specification☆220Updated 3 weeks ago
- Execute shellcode files with rundll32☆181Updated 9 months ago
- An x64 position-independent shellcode stager that verifies the stage it retrieves prior to execution☆136Updated 2 weeks ago
- Evasive shellcode loader☆235Updated 3 weeks ago
- Tool designed to find folder exclusions using Windows Defender using command line utility MpCmdRun.exe as a low privileged user, without …☆148Updated last month
- Kill AV/EDR leveraging BYOVD attack☆307Updated last year
- Source generator to add D/Invoke and indirect syscall methods to a C# project.☆168Updated 8 months ago
- Leverage a legitimate WFP callout driver to prevent EDR agents from sending telemetry☆278Updated 3 months ago
- ROP-based sleep obfuscation to evade memory scanners☆322Updated 8 months ago
- A BOF that runs unmanaged PEs inline☆544Updated 2 weeks ago
- ☆265Updated last year
- Weaponized HellsGate/SigFlip☆192Updated last year
- Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advance…☆144Updated this week
- Nameless C2 - A C2 with all its components written in Rust☆239Updated last month
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆531Updated 3 months ago