Irate-Walrus / stardust-rsLinks
An i686 & x86_64 position independent implant template for Rust π¦
β26Updated 3 months ago
Alternatives and similar repositories for stardust-rs
Users that are interested in stardust-rs are comparing it to the libraries listed below
Sorting:
- Rust template/library for implementing your own COFF loaderβ71Updated 9 months ago
- Mirage is a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.β102Updated 8 months ago
- A Rust version of Mirage, a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.β37Updated 7 months ago
- Boilerplate to develop raw and truly Position Independent Code (PIC).β106Updated 9 months ago
- Linker for Beacon Object Filesβ128Updated last week
- shell code exampleβ63Updated 3 weeks ago
- Dynamically invoke arbitrary code in Rust (Dinvoke)β91Updated last week
- ForsHopsβ58Updated 7 months ago
- A collection of position independent coding resourcesβ94Updated last month
- A pointer encryption library intended for Red Team implant design in Rust.β59Updated 3 weeks ago
- A reflective DLL development template for the Rust programming languageβ108Updated 5 months ago
- Dirty PoC on how to abuse S1's VEH for Vectored Syscalls and Local Executionβ43Updated 2 weeks ago
- A modern Rust implementation of the original Stardust project, providing a sophisticated 32/64-bit shellcode template that features positβ¦β59Updated 7 months ago
- Host CLR and run .NET binaries using Rustβ132Updated last week
- Implementing an early exception handler for hooking and threadless process injection without relying on VEH or SEHβ128Updated last month
- a modified CONTEXT based ropchain to circumvent CFG-FindHiddenShellcode and EtwTi-FluctuationMonitorβ104Updated last year
- Crystal Palace library for proxying Nt API calls via the Threadpoolβ72Updated last week
- A Rust crate to parse user-mode minidump files generated on Windowsβ16Updated last week
- A runas implementation with extra features in Rustβ48Updated last week
- β81Updated 9 months ago
- A Rust port of LayeredSyscall β performs indirect syscalls while generating legitimate API call stack frames by abusing VEH.β155Updated 11 months ago
- Dynamically resolve API function addresses at runtime in a secure manner.β69Updated 5 months ago
- β94Updated last year
- A COFF Loader written in Rustβ128Updated last week
- 64-bit, position-independent implant template for Windows in Rust.β145Updated 6 months ago
- β100Updated 2 years ago
- Dll injection through code page id modification in registry. Based on jonas lykk researchβ17Updated 3 years ago
- converts sRDI compatible dlls to shellcodeβ32Updated 9 months ago
- A process injection technique using only thread context manipulationβ39Updated last year
- a demo module for the kaine agent to execute and inject assembly modulesβ42Updated last year