tehstoni / RustyKeysLinks
UAC Bypass using CMSTP in Rust
☆32Updated 9 months ago
Alternatives and similar repositories for RustyKeys
Users that are interested in RustyKeys are comparing it to the libraries listed below
Sorting:
- Hunting and injecting RWX 'mockingjay' DLLs in pure nim☆59Updated 9 months ago
- early cascade injection PoC based on Outflanks blog post, in rust☆60Updated 10 months ago
- Demoting PPL anti-malware services to less than a guest user☆63Updated 7 months ago
- A runas implementation with extra features in Rust☆48Updated 3 weeks ago
- Alternative Read and Write primitives using Rtl* functions the unintended way.☆68Updated 3 weeks ago
- POC of GITHUB simple C2 in rust☆52Updated last month
- Cortex EDR Ransomware protection Bypass☆25Updated 7 months ago
- Bypasses AMSI protection through remote memory patching and parsing technique.☆50Updated 4 months ago
- e(X)tensiable (Rust) Malware Toolkit: (Soon!) Full Featured Rust C2 Framework with Awesome Features!☆25Updated last year
- ☆58Updated 10 months ago
- A tunneling toolkit enabling operators to move data from one place to another evasively.☆70Updated 2 weeks ago
- A Rust PoC implementation of the Early Bird process hollowing technique, inspired by https://github.com/boku7/HOLLOW.☆30Updated 7 months ago
- Backdooring VSCode Projects☆79Updated 3 months ago
- BOF to decrypt Signal Desktop chat logs☆71Updated 6 months ago
- Bypass user-land hooks by syscall tampering via the Trap Flag☆115Updated 3 weeks ago
- ☆108Updated 10 months ago
- C++ Staged Shellcode Loader with Evasion capabilities.☆97Updated 11 months ago
- Another version of .NET loader provides capabilities of bypassing ETW and AMSI, utilizing VEH for syscalls and loading .NET assemblies☆47Updated 2 months ago
- Enable or Disable TokenPrivilege(s)☆14Updated last year
- A 64-bit, position-independent code reverse TCP shell for Windows — built in Rust.☆79Updated 4 months ago
- A stealthy, assembly-based tool for secure function address resolution, offering a robust alternative to GetProcAddress.☆73Updated last year
- Convert your shellcode into an ASCII string☆114Updated 2 months ago
- This technique leverages PowerShell's .NET interop layer and COM automation to achieve stealthy command execution by abusing implicit typ…☆49Updated 4 months ago
- Proxy function calls through the thread pool with ease☆29Updated 6 months ago
- T-1 is a shellcode loader that leverages ML techniques to detect VM environments☆34Updated 10 months ago
- Windows Thread Pool Injection Havoc Implementation☆32Updated last year
- remote process injections using pool party techniques☆66Updated 2 months ago
- 「⚔️」Ring 0 Rootkit for Linux Kernels x86/x86_64 5.x/6.x☆25Updated 5 months ago
- an Improoved Version of 0xNinjaCyclone´s EarlyCascade Code☆21Updated 7 months ago
- Modern PIC implant for Windows (64 & 32 bit)☆104Updated last month