b1tg / rust-windows-shellcode
Windows shellcode development in Rust
☆281Updated 4 years ago
Alternatives and similar repositories for rust-windows-shellcode:
Users that are interested in rust-windows-shellcode are comparing it to the libraries listed below
- Dynamically invoke arbitrary unmanaged code☆331Updated 3 months ago
- Cobalt Strike Beacon Object Files (BOFs) written in rust with rust core and alloc.☆257Updated last year
- Rusty Injection - Shellcode Reflective DLL Injection (sRDI) in Rust (Codename: Venom)☆333Updated 11 months ago
- Mythic C2 agent targeting Linux and Windows hosts written in Rust☆329Updated 2 months ago
- A library for loading and executing PE (Portable Executable) from memory without ever touching the disk☆139Updated 4 years ago
- Threadless Process Injection through entry point hijacking☆342Updated 5 months ago
- ☆288Updated last year
- Single stub direct and indirect syscalling with runtime SSN resolving for windows.☆208Updated last year
- The source code files that accompany the short book "Building C2 Implants in C++: A Primer" by Steven Patterson (@shogun_lab).☆225Updated 2 months ago
- Apply a divide and conquer approach to bypass EDRs☆278Updated last year
- Move CS beacon to GPU memory when sleeping☆243Updated 3 years ago
- Template-based shellcode packer written in Rust, with indirect syscall support. Made with <3 for pentesters.☆265Updated 6 months ago
- Weaponizing to get NT SYSTEM for Privileged Directory Creation Bugs with Windows Error Reporting☆357Updated 2 years ago
- Convert shellcode into different formats!☆347Updated 2 years ago
- Rust For Windows Cheatsheet☆114Updated 3 months ago
- A variant of Gargoyle for x64 to hide memory artifacts using ROP only and PIC☆352Updated 2 years ago
- Tools and PoCs for Windows syscall investigation.☆357Updated last month
- Rusty Arsenal - A collection of experimental Process Injection and Post-Exploitation Techniques in Rust☆245Updated last year
- A rust library that allows you to host the CLR and execute dotnet binaries.☆210Updated 6 months ago
- ROP-based sleep obfuscation to evade memory scanners☆327Updated last week
- ☆494Updated 3 months ago
- A COFF loader made in Rust☆269Updated 4 months ago
- Reuse open handles to dynamically dump LSASS.☆235Updated 10 months ago
- Shellcode loader designed for evasion. Coded in Rust.☆124Updated last year
- Another shellcode runner 🦀 🐚☆147Updated 3 years ago
- ☆516Updated 11 months ago
- windows-rs shellcode loaders☆332Updated 7 months ago
- EDR Detector that can find what kind of endpoint solution is being used according to drivers in the system.☆92Updated 3 years ago
- HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.☆650Updated last year
- Leaked Windows processes handles identification tool☆282Updated 2 years ago