jammiess / rust-shellcode
Template for writing shellcode in rust
☆26Updated 2 years ago
Alternatives and similar repositories for rust-shellcode:
Users that are interested in rust-shellcode are comparing it to the libraries listed below
- Resolve symbols from release rust binaries on Windows☆19Updated last year
- ☆73Updated 7 months ago
- A PoC packer written in Rust!☆66Updated 2 years ago
- A rust library that allows you to delete your executable while it's running.☆88Updated last year
- ☆82Updated 8 months ago
- Rust For Windows Cheatsheet☆114Updated 3 months ago
- Ghidra script for extracting embedded Rust crate dependency strings from a compiled Rust binary☆29Updated 2 years ago
- Get information about stripped rust executables☆25Updated last month
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆113Updated 3 months ago
- Rust bindings to the System Informer's (formerly known as Process Hacker) "phnt" native Windows headers☆43Updated last month
- Load DLLs from memory with rust☆134Updated 2 years ago
- Cargo subcommand to build a crate into shellcode☆24Updated 6 months ago
- A rust based DLL injection project☆30Updated 2 years ago
- Rust implementation of lazy_importer☆47Updated last year
- ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Sysc…☆115Updated this week
- Powershell Linter☆50Updated 2 weeks ago
- Radamsa fuzzer ported to rust lang☆150Updated last year
- Single stub direct and indirect syscalling with runtime SSN resolving for windows.☆208Updated last year
- rp-bf: A library to bruteforce ROP gadgets by emulating a Windows user-mode crash-dump☆113Updated 9 months ago
- ☆105Updated 7 months ago
- Static analysis tool based on clang, which detects source-to-binary information leaks in C and C++ projects☆81Updated 2 years ago
- Scripts to run within Ghidra, maintained by the Trellix ARC team☆93Updated 5 months ago
- Rust malware EDR evasion via direct syscalls, fully implemented as an example in Rust☆35Updated 8 months ago
- A fast execution trace symbolizer for Windows that runs on all major platforms and doesn't depend on any Microsoft libraries.☆90Updated 4 months ago
- ☆47Updated last year
- A rust library that allows you to host the CLR and execute dotnet binaries.☆210Updated 6 months ago
- Modular and extensible library for Virtual Machine Introspection☆88Updated 2 weeks ago
- Rust symbol recovery tool☆40Updated this week
- Writeups for CTF challenges☆30Updated last year