b1tg / rust-windows-shellcodeLinks
Windows shellcode development in Rust
☆299Updated 4 years ago
Alternatives and similar repositories for rust-windows-shellcode
Users that are interested in rust-windows-shellcode are comparing it to the libraries listed below
Sorting:
- Rusty Injection - Shellcode Reflective DLL Injection (sRDI) in Rust (Codename: Venom)☆339Updated last year
- Dynamically invoke arbitrary unmanaged code☆348Updated 8 months ago
- Cobalt Strike Beacon Object Files (BOFs) written in rust with rust core and alloc.☆264Updated last year
- Threadless Process Injection through entry point hijacking☆347Updated 10 months ago
- A library for loading and executing PE (Portable Executable) from memory without ever touching the disk☆154Updated 4 years ago
- Single stub direct and indirect syscalling with runtime SSN resolving for windows.☆220Updated 2 years ago
- Rusty Arsenal - A collection of experimental Process Injection and Post-Exploitation Techniques in Rust☆272Updated last year
- Template-based shellcode packer written in Rust, with indirect syscall support. Made with <3 for pentesters.☆294Updated last month
- Leaked Windows processes handles identification tool☆288Updated 3 years ago
- Mythic C2 agent targeting Linux and Windows hosts written in Rust☆390Updated 2 months ago
- Reuse open handles to dynamically dump LSASS.☆246Updated last year
- Load DLLs from memory with rust☆140Updated 3 years ago
- Apply a divide and conquer approach to bypass EDRs