zblurx / impersonate-rs
Rusty Impersonate
☆94Updated last year
Alternatives and similar repositories for impersonate-rs:
Users that are interested in impersonate-rs are comparing it to the libraries listed below
- Simple BOF to read the protection level of a process☆114Updated last year
- ☆74Updated 6 months ago
- Payload for DLL sideloading of the OneDriveUpdater.exe, based on the PaloAltoNetwork Unit42's blog post☆88Updated 2 years ago
- A variation of ProcessOverwriting to execute shellcode on an executable's section☆147Updated last year
- IronSharpPack is a repo of popular C# projects that have been embedded into IronPython scripts that execute an AMSI bypass and then refle…☆108Updated 8 months ago
- Implant drop-in for EDR testing☆132Updated last year
- Example code samples from our ScriptBlock Smuggling Blog post☆87Updated 7 months ago
- The OUned project automating Active Directory Organizational Units ACL exploitation through gPLink poisoning☆103Updated 9 months ago
- ☆92Updated 11 months ago
- A web assembly (WASM) phishing lure generator based on pre-built templates and written in Rust with some GenAI assistance. W.A.L.K. aims …☆66Updated 4 months ago
- Just another C2 Redirector using CloudFlare.☆84Updated 8 months ago
- WTSImpersonator utilizes WTSQueryUserToken to steal user tokens by abusing the RPC Named Pipe "\\pipe\LSM_API_service"☆118Updated 6 months ago
- Adversary Emulation Framework☆63Updated 6 months ago
- AzureAD beacon object files☆108Updated last month
- ☆83Updated 2 years ago
- Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from mem…☆111Updated last year
- ☆61Updated 2 years ago
- Sliver extension performing TCP redirection tasks without performing cross-process injection.☆62Updated 2 weeks ago
- Proof of Concept code and samples presenting emerging threat of MSI installer files.☆78Updated 2 years ago
- ☆139Updated 2 years ago
- ☆106Updated 2 months ago
- ☆98Updated 9 months ago
- ☆113Updated last year
- Programmatically start WebClient from an unprivileged session to enable that juicy privesc.☆71Updated last year
- ☆96Updated last year
- ☆111Updated 3 years ago
- ☆120Updated last year
- ☆73Updated last year
- BadExclusionsNWBO is an evolution from BadExclusions to identify folder custom or undocumented exclusions on AV/EDR☆73Updated 11 months ago