Nariod / RustPacker
Template-based shellcode packer written in Rust, with indirect syscall support. Made with <3 for pentesters.
☆262Updated 6 months ago
Alternatives and similar repositories for RustPacker:
Users that are interested in RustPacker are comparing it to the libraries listed below
- Dynamically invoke arbitrary unmanaged code☆327Updated 2 months ago
- ROP-based sleep obfuscation to evade memory scanners☆326Updated 11 months ago
- shellcode loader for your evasion needs☆309Updated 2 months ago
- Threadless Process Injection through entry point hijacking☆339Updated 4 months ago
- Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists☆408Updated last year
- A BOF that runs unmanaged PEs inline☆570Updated 3 months ago
- Rusty Injection - Shellcode Reflective DLL Injection (sRDI) in Rust (Codename: Venom)☆330Updated 10 months ago
- Call stack spoofing for Rust☆309Updated 4 months ago
- Using fibers to run in-memory code.☆199Updated last year
- Performing Indirect Clean Syscalls☆508Updated last year
- BOF implementation of @_EthicalChaos_'s ThreadlessInject project. A novel process injection technique with no thread creation, released a…☆371Updated last year
- A COFF loader made in Rust☆266Updated 3 months ago
- Rusty Arsenal - A collection of experimental Process Injection and Post-Exploitation Techniques in Rust☆244Updated last year
- LSASS memory dumper using only NTAPIs, creating a minimal minidump. It can be compiled as shellcode (PIC), supports XOR encryption, and r…☆309Updated 3 months ago
- Threadless Module Stomping In Rust with some features (In memory of those murdered in the Nova party massacre)☆234Updated 7 months ago
- ☆250Updated last year
- TartarusGate, Bypassing EDRs☆560Updated 3 years ago
- Encrypted shellcode Injection to avoid Kernel triggered memory scans☆360Updated last year
- Shellcode loader designed for evasion. Coded in Rust.☆122Updated last year
- Apply a divide and conquer approach to bypass EDRs☆279Updated last year
- Collection of UAC Bypass Techniques Weaponized as BOFs☆439Updated 11 months ago
- Rust For Windows Cheatsheet☆115Updated 3 months ago
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆557Updated 6 months ago
- Revenant - A 3rd party agent for Havoc that demonstrates evasion techniques in the context of a C2 framework☆372Updated 6 months ago
- Shellcode Loader with Indirect Dynamic syscall Implementation , shellcode in MAC format, API resolving from PEB, Syscall calll and syscal…☆309Updated last year
- .NET assembly loader with patchless AMSI and ETW bypass☆309Updated last year
- Single stub direct and indirect syscalling with runtime SSN resolving for windows.☆207Updated last year
- Mythic C2 agent targeting Linux and Windows hosts written in Rust☆327Updated last month
- Bypass EDR Hooks by patching NT API stub, and resolving SSNs and syscall instructions at runtime☆301Updated last year
- A proof of concept demonstrating the DLL-load proxying using undocumented Syscalls.☆332Updated 7 months ago