Thoxy67 / rspe
Simple Native Rust Reflective PE loader library
☆39Updated last year
Alternatives and similar repositories for rspe:
Users that are interested in rspe are comparing it to the libraries listed below
- Host CLR and run .NET binaries using Rust☆92Updated this week
- A work in progress BOF/COFF loader in Rust☆47Updated 2 years ago
- A COFF Loader written in Rust☆63Updated this week
- Reflective DLL self-loading as a library☆19Updated last year
- Rust Implementation of SharpDllProxy for DLL Proxying Technique☆30Updated 2 years ago
- Donut generator in rust.☆26Updated 3 years ago
- ☆98Updated last year
- yet another sleep encryption thing. also used the default github repo name for this one.☆70Updated last year
- early cascade injection PoC based on Outflanks blog post, in rust☆57Updated 4 months ago
- A modern Rust implementation of the original Stardust project, providing a sophisticated 32/64-bit shellcode template that features posit…☆49Updated 2 weeks ago
- Select any exported function in a dll as the new dll's entry point.☆75Updated 5 months ago
- Dynamically resolve API function addresses at runtime in a secure manner.☆54Updated 5 months ago
- Exploiting the KsecDD Windows driver through Server Silos☆51Updated 4 months ago
- ☆16Updated 7 months ago
- ☆53Updated 2 months ago
- Enabled / Disable LSA Protection via BYOVD☆66Updated 3 years ago
- a library that automates some clean syscalls to make it easier to implement☆84Updated 2 years ago
- An i686 & x86_64 position independent implant template for Rust 🦀☆23Updated 2 weeks ago
- A Rust version of Mirage, a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆31Updated 3 weeks ago
- Mirage is a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆72Updated last month
- Repo that holds random POCs☆49Updated last year
- ☆53Updated last year
- ☆82Updated 7 months ago
- Cobalt Strike (CS) Beacon Object File (BOF) for kernel exploitation using AMD's Ryzen Master Driver (version 17).☆138Updated 2 years ago
- remote process injections using pool party techniques☆56Updated last month
- Collection of Rust repos useful for Red Teamers.☆32Updated 2 years ago
- Sample Rust Hooking Engine☆36Updated 11 months ago
- ☆36Updated 2 years ago
- Get your data from the resource section manually, with no need for windows apis☆59Updated 5 months ago
- In-memory hiding technique☆47Updated 2 months ago