b1tg / rust-windows-shellcode
Windows shellcode development in Rust
☆289Updated 4 years ago
Alternatives and similar repositories for rust-windows-shellcode:
Users that are interested in rust-windows-shellcode are comparing it to the libraries listed below
- Dynamically invoke arbitrary unmanaged code☆340Updated 5 months ago
- Rusty Injection - Shellcode Reflective DLL Injection (sRDI) in Rust (Codename: Venom)☆335Updated last year
- A library for loading and executing PE (Portable Executable) from memory without ever touching the disk☆141Updated 4 years ago
- Mythic C2 agent targeting Linux and Windows hosts written in Rust☆333Updated 4 months ago
- Threadless Process Injection through entry point hijacking☆344Updated 7 months ago
- Cobalt Strike Beacon Object Files (BOFs) written in rust with rust core and alloc.☆261Updated last year
- Rusty Arsenal - A collection of experimental Process Injection and Post-Exploitation Techniques in Rust☆250Updated last year
- The source code files that accompany the short book "Building C2 Implants in C++: A Primer" by Steven Patterson (@shogun_lab).☆228Updated 4 months ago
- Apply a divide and conquer approach to bypass EDRs☆279Updated last year
- Call stack spoofing for Rust☆334Updated 2 months ago
- Single stub direct and indirect syscalling with runtime SSN resolving for windows.☆212Updated 2 years ago
- ☆292Updated last year
- ☆519Updated 3 weeks ago
- HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.☆664Updated last year
- Template-based shellcode packer written in Rust, with indirect syscall support. Made with <3 for pentesters.☆273Updated 2 weeks ago
- Load DLLs from memory with rust☆137Updated 2 years ago
- Rusty Rootkit - Windows Kernel Rookit in Rust (Codename: Eagle)☆549Updated last year
- Shellcode loader designed for evasion. Coded in Rust.☆127Updated 2 years ago
- ROP-based sleep obfuscation to evade memory scanners☆346Updated 2 months ago
- Reuse open handles to dynamically dump LSASS.☆243Updated last year
- FreshyCalls tries to make the use of syscalls comfortable and simple, without generating too much boilerplate and in modern C++17!☆329Updated 2 years ago
- Move CS beacon to GPU memory when sleeping☆246Updated 3 years ago
- Leaked Windows processes handles identification tool☆286Updated 3 years ago
- Tools and PoCs for Windows syscall investigation.☆359Updated 3 months ago
- A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.ht…☆633Updated 2 years ago
- A variant of Gargoyle for x64 to hide memory artifacts using ROP only and PIC☆364Updated 2 years ago
- KaynLdr is a Reflective Loader written in C/ASM☆532Updated last year
- OffensivePH - use old Process Hacker driver to bypass several user-mode access controls☆331Updated 3 years ago
- Rust For Windows Cheatsheet☆119Updated 5 months ago
- A little tool to play with the Seclogon service☆312Updated 2 years ago