Irate-Walrus / stardust-rsLinks
An i686 & x86_64 position independent implant template for Rust π¦
β25Updated 3 weeks ago
Alternatives and similar repositories for stardust-rs
Users that are interested in stardust-rs are comparing it to the libraries listed below
Sorting:
- A Rust version of Mirage, a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.β38Updated 4 months ago
- A reflective DLL development template for the Rust programming languageβ105Updated 2 months ago
- A Rust port of LayeredSyscall β performs indirect syscalls while generating legitimate API call stack frames by abusing VEH.β152Updated 9 months ago
- Mirage is a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.β92Updated 5 months ago
- A COFF Loader written in Rustβ117Updated last week
- ForsHopsβ55Updated 4 months ago
- A modern Rust implementation of the original Stardust project, providing a sophisticated 32/64-bit shellcode template that features positβ¦β57Updated 4 months ago
- Linker for Beacon Object Filesβ122Updated last week
- Dynamically invoke arbitrary code and use various tricks written idiomatically in Rust (Dinvoke)β86Updated 3 weeks ago
- shell code exampleβ60Updated 2 months ago
- A Rust crate to parse user-mode minidump files generated on Windowsβ14Updated last month
- 64-bit, position-independent implant template for Windows in Rust.β140Updated 3 months ago
- Host CLR and run .NET binaries using Rustβ116Updated 3 weeks ago
- Dynamically resolve API function addresses at runtime in a secure manner.β67Updated 2 months ago
- a modified CONTEXT based ropchain to circumvent CFG-FindHiddenShellcode and EtwTi-FluctuationMonitorβ105Updated last year
- β69Updated 6 months ago
- C2 Agent fully PIC for Mythic with advanced evasion capabilities, dotnet/powershell/shellcode/bof memory executions, lateral moviments, pβ¦β102Updated last week
- converts sRDI compatible dlls to shellcodeβ30Updated 6 months ago
- Dirty PoC on how to abuse S1's VEH for Vectored Syscalls and Local Executionβ42Updated last year
- Rust template/library for implementing your own COFF loaderβ56Updated 6 months ago
- DLL proxying for lazy peopleβ177Updated last month
- β100Updated last year
- find dll base addresses without PEB WALKβ138Updated 2 weeks ago
- A process injection technique using only thread context manipulationβ38Updated last year
- A runas implementation with extra features in Rustβ46Updated 3 weeks ago
- β61Updated last year
- Boilerplate to develop raw and truly Position Independent Code (PIC).β53Updated 6 months ago
- A collection of position independent coding resourcesβ80Updated 5 months ago
- Rusty Hell's Gate / Halo's Gate / Tartarus' Gate / FreshyCalls / Syswhispers2 Libraryβ31Updated 2 years ago
- a demo module for the kaine agent to execute and inject assembly modulesβ39Updated 11 months ago