-
donut Public
Forked from S4ntiagoP/donutGenerates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters
C BSD 3-Clause "New" or "Revised" License UpdatedDec 9, 2024 -
Rust Public
Forked from TheAlgorithms/RustAll Algorithms implemented in Rust
Rust MIT License UpdatedDec 5, 2024 -
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python MIT License UpdatedDec 4, 2024 -
CS-Remote-OPs-BOF Public
Forked from trustedsec/CS-Remote-OPs-BOFC GNU General Public License v2.0 UpdatedDec 1, 2024 -
-
RustRedOps Public
Forked from joaoviictorti/RustRedOps🦀 | RustRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rust
Rust MIT License UpdatedNov 19, 2024 -
-
CobaltParrot Public
Aggressor Notification Scripts for cobaltstrike via slack & discord
-
RedTeamOps_silentEAG Public
Forked from silentEAG/RedTeamOpsUse Rust to implement some Red Team techniques :)
Rust MIT License UpdatedNov 11, 2024 -
blindsight Public
Forked from 0xdea/blindsightRed teaming tool to dump LSASS memory, bypassing common countermeasures.
Rust MIT License UpdatedNov 8, 2024 -
early_cascade_inj_rs Public
Forked from Teach2Breach/early_cascade_inj_rsearly cascade injection PoC based on Outflanks blog post, in rust
Rust MIT License UpdatedNov 8, 2024 -
zola Public
Forked from getzola/zolaA fast static site generator in a single binary with everything built-in. https://www.getzola.org
Rust MIT License UpdatedNov 7, 2024 -
earlycascade-injection Public
Forked from Cracked5pider/earlycascade-injectionearly cascade injection PoC based on Outflanks blog post
C++ UpdatedNov 7, 2024 -
DeadManSwitch Public
Forked from BlackSnufkin/DeadManSwitchDeadManSwitch in rust with several triggers (remote local and network)
Rust GNU General Public License v3.0 UpdatedOct 31, 2024 -
RustVEHSyscalls Public
Forked from safedv/RustVEHSyscallsRust port of LayeredSyscall, designed to perform indirect syscalls while generating legitimate API call stack frames by abusing Vectored Exception Handling (VEH) to bypass user-land EDR hooks in Wi…
Rust UpdatedOct 31, 2024 -
rust-shellcode Public
Forked from b1nhack/rust-shellcode🤖 windows-rs shellcode loaders 🤖
Rust MIT License UpdatedOct 29, 2024 -
RC4_Encryptor Public
Forked from c2pain/RC4_EncryptorEncrypt any C# binary or bin file
Rust UpdatedOct 29, 2024 -
-
maldev-for-dummies Public
Forked from chvancooten/maldev-for-dummiesA workshop about Malware Development
Nim Other UpdatedOct 28, 2024 -
RustHound-CE Public
Forked from g0h4n/RustHound-CEActive Directory data ingestor for BloodHound Community Edition written in Rust. 🦀
Rust MIT License UpdatedOct 24, 2024 -
LsassReflectDumping Public
Forked from Offensive-Panda/LsassReflectDumpingThis tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone is created, it utilizes MINIDUMP_CALLBACK_INFORMATION callb…
C++ MIT License UpdatedOct 17, 2024 -
RustiveDump Public
Forked from safedv/RustiveDumpLSASS memory dumper using only NTAPIs, creating a minimal minidump, built in Rust with no_std and independent of the C runtime (CRT). It can be compiled as shellcode (PIC), supports XOR encryption,…
Rust MIT License UpdatedOct 14, 2024 -
RustPatchlessCLRLoader_c2pain Public
Forked from c2pain/RustPatchlessCLRLoader.NET assembly loader with patchless AMSI and ETW bypass in Rust
Rust UpdatedOct 9, 2024 -
LOLBAS Public
Forked from LOLBAS-Project/LOLBASLiving Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
XSLT GNU General Public License v3.0 UpdatedOct 2, 2024 -
NamelessC2 Public
Forked from trickster0/NamelessC2Nameless C2 - A C2 with all its components written in Rust
Rust GNU General Public License v3.0 UpdatedSep 26, 2024 -
FaceDancer Public
Forked from Tylous/FaceDancerFaceDancer is an exploitation tool aimed at creating hijackable, proxy-based DLLs by taking advantage of COM-based system DLL image loading
Rust MIT License UpdatedSep 26, 2024 -
PPLrevenant Public
Forked from itm4n/PPLrevenantBypass LSA protection using the BYODLL technique
C UpdatedSep 21, 2024 -
TPM-windows11-hack Public
Forked from FrancescoDiSalesGithub/TPM-windows11-hackTPM hack for windows 11 virtualbox images
Batchfile GNU General Public License v3.0 UpdatedSep 18, 2024 -
RustyDumper Public
Forked from tehstoni/RustyDumperProcess dumper wrote in rust.
Rust MIT License UpdatedSep 16, 2024 -