b1tg / rust-windows-shellcode
Windows shellcode development in Rust
☆279Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for rust-windows-shellcode
- Dynamically invoke arbitrary unmanaged code☆316Updated last month
- Cobalt Strike Beacon Object Files (BOFs) written in rust with rust core and alloc.☆253Updated 9 months ago
- A library for loading and executing PE (Portable Executable) from memory without ever touching the disk☆133Updated 3 years ago
- Rusty Injection - Shellcode Reflective DLL Injection (sRDI) in Rust (Codename: Venom)☆321Updated 8 months ago
- The source code files that accompany the short book "Building C2 Implants in C++: A Primer" by Steven Patterson (@shogun_lab).☆223Updated 4 months ago
- Threadless Process Injection through entry point hijacking☆334Updated 2 months ago
- Template-based shellcode packer written in Rust, with indirect syscall support. Made with <3 for pentesters.☆237Updated 3 months ago
- Single stub direct and indirect syscalling with runtime SSN resolving for windows.☆189Updated last year
- Mythic C2 agent targeting Linux and Windows hosts written in Rust☆314Updated 2 weeks ago
- Apply a divide and conquer approach to bypass EDRs☆275Updated last year
- ROP-based sleep obfuscation to evade memory scanners☆323Updated 8 months ago
- Rusty Arsenal - A collection of experimental Process Injection and Post-Exploitation Techniques in Rust☆240Updated last year
- ☆282Updated 10 months ago
- ☆506Updated 8 months ago
- Call stack spoofing for Rust☆299Updated 2 months ago
- Load DLLs from memory with rust☆133Updated 2 years ago
- windows-rs shellcode loaders☆283Updated 4 months ago
- Shellcode loader designed for evasion. Coded in Rust.☆107Updated last year
- Using fibers to run in-memory code.☆194Updated last year
- Weaponizing to get NT SYSTEM for Privileged Directory Creation Bugs with Windows Error Reporting☆359Updated last year
- A COFF loader made in Rust☆245Updated last month
- A rust library that allows you to host the CLR and execute dotnet binaries.☆200Updated 3 months ago
- HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.☆628Updated last year
- Another shellcode runner 🦀 🐚☆146Updated 3 years ago
- EDR Detector that can find what kind of endpoint solution is being used according to drivers in the system.☆86Updated 3 years ago
- Skrull is a malware DRM, that prevents Automatic Sample Submission by AV/EDR and Signature Scanning from Kernel. It generates launchers t…☆448Updated 3 years ago
- FreshyCalls tries to make the use of syscalls comfortable and simple, without generating too much boilerplate and in modern C++17!☆315Updated 2 years ago
- Various Cobalt Strike BOFs☆581Updated 2 years ago