darkr4y / OffensiveZigLinks
Some attempts at using Zig(https://ziglang.org/) in penetration testing.
☆241Updated last year
Alternatives and similar repositories for OffensiveZig
Users that are interested in OffensiveZig are comparing it to the libraries listed below
Sorting:
- ZigStrike, a powerful Payload Delivery Pipeline developed in Zig, offering a variety of injection techniques and anti-sandbox features.☆439Updated 3 months ago
- bof-launcher - library for loading, executing and in-memory masking BOFs on Windows (x64, x86) and Linux (x64, x86, aarch64, arm). Ready …☆225Updated this week
- Nim Library for Offensive Security Development☆198Updated last year
- This project provides some code examples of Zig for malwares, hacking, and red teaming. ⚡☆140Updated this week
- grim reaper c2☆338Updated 2 years ago
- A library for loading and executing PE (Portable Executable) from memory without ever touching the disk☆154Updated 4 years ago
- Evasion by machine code de-optimization.☆390Updated last year
- Template-based shellcode packer written in Rust, with indirect syscall support. Made with <3 for pentesters.☆292Updated last month
- Threadless Process Injection through entry point hijacking☆347Updated 10 months ago
- Rusty Injection - Shellcode Reflective DLL Injection (sRDI) in Rust (Codename: Venom)☆339Updated last year
- Windows shellcode development in Rust☆291Updated 4 years ago
- The source code files that accompany the short book "Building C2 Implants in C++: A Primer" by Steven Patterson (@shogun_lab).☆229Updated 7 months ago
- Very basic dll injector written in zig, for windows. Assumes the injector, target process, and dll are of the same bitness. Usage: ./inje…☆29Updated 5 years ago
- A very proof-of-concept port of InlineWhispers for using syscalls in Nim projects.☆166Updated 3 years ago
- Indirect Syscalls: HellsGate in Nim, but making sure that all syscalls go through NTDLL (as in RecycledGate).☆183Updated 2 years ago
- Call stack spoofing for Rust☆336Updated 5 months ago
- Nim-based assembly packer and shellcode loader for opsec & profit☆483Updated 2 years ago
- ZYRA: Your Runtime Armor. ZYRA is an Zig-written obfuscator/packer for executable binaries.☆51Updated last month
- Rusty Arsenal - A collection of experimental Process Injection and Post-Exploitation Techniques in Rust☆272Updated last year
- Dynamically invoke arbitrary unmanaged code☆348Updated 8 months ago
- Encypting the Heap while sleeping by hooking and modifying Sleep with our own sleep that encrypts the heap☆240Updated last year
- ☆296Updated last year
- Using fibers to run in-memory code.☆213Updated last year
- DLL sideloading/proxying with Nim!☆172Updated 2 years ago
- Jormungandr is a kernel implementation of a COFF loader, allowing kernel developers to load and execute their COFFs in the kernel.☆231Updated last year
- Mythic C2 agent targeting Linux and Windows hosts written in Rust☆385Updated 2 months ago
- The Definitive Guide To Process Cloning on Windows☆507Updated last year
- A Nim implementation of reflective PE-Loading from memory☆286Updated 10 months ago
- Apply a divide and conquer approach to bypass EDRs☆280Updated last year
- ulexecve is a userland execve() implementation which helps you execute arbitrary ELF binaries on Linux from userland without the binaries…☆191Updated last year