Nariod / RustPacker
Template-based shellcode packer written in Rust, with indirect syscall support. Made with <3 for pentesters.
☆274Updated last month
Alternatives and similar repositories for RustPacker
Users that are interested in RustPacker are comparing it to the libraries listed below
Sorting:
- ROP-based sleep obfuscation to evade memory scanners☆350Updated 3 months ago
- Rusty Injection - Shellcode Reflective DLL Injection (sRDI) in Rust (Codename: Venom)☆338Updated last year
- Threadless Process Injection through entry point hijacking☆344Updated 8 months ago
- Shellcode loader designed for evasion. Coded in Rust.☆129Updated 2 years ago
- Dynamically invoke arbitrary unmanaged code☆341Updated 5 months ago
- Call stack spoofing for Rust☆333Updated 3 months ago
- shellcode loader for your evasion needs☆325Updated 2 weeks ago
- Slides & Code snippets for a workshop held @ x33fcon 2024☆258Updated 10 months ago
- Using fibers to run in-memory code.☆206Updated last year
- ☆248Updated 2 years ago
- Rusty Arsenal - A collection of experimental Process Injection and Post-Exploitation Techniques in Rust☆261Updated last year
- A COFF loader made in Rust☆297Updated 7 months ago
- LSASS memory dumper using only NTAPIs, creating a minimal minidump. It can be compiled as shellcode (PIC), supports XOR encryption, and r…☆342Updated 2 weeks ago
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆184Updated 7 months ago
- Automated DLL Sideloading Tool With EDR Evasion Capabilities☆473Updated last year
- Performing Indirect Clean Syscalls☆544Updated 2 years ago
- Collection of UAC Bypass Techniques Weaponized as BOFs☆508Updated last year
- Encrypted shellcode Injection to avoid Kernel triggered memory scans☆372Updated last year
- A BOF that runs unmanaged PEs inline☆599Updated 6 months ago
- Threadless Module Stomping In Rust with some features (In memory of those murdered in the Nova party massacre)☆243Updated 10 months ago
- Apply a divide and conquer approach to bypass EDRs☆280Updated last year
- BOF implementation of @_EthicalChaos_'s ThreadlessInject project. A novel process injection technique with no thread creation, released a…☆380Updated last year
- NyxInvoke is a Rust CLI tool for running .NET assemblies, PowerShell, and BOFs with Patchless AMSI and ETW bypass features. with Dual-bui…☆210Updated 3 months ago
- A proof of concept demonstrating the DLL-load proxying using undocumented Syscalls.☆339Updated 3 months ago
- ☆256Updated last year
- transform your payload into ipv4/ipv6/mac arrays☆176Updated 2 years ago
- Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists☆438Updated last year
- Single stub direct and indirect syscalling with runtime SSN resolving for windows.☆212Updated 2 years ago
- Leverage a legitimate WFP callout driver to prevent EDR agents from sending telemetry☆409Updated 9 months ago
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆583Updated 9 months ago