joaoviictorti / runasLinks
A runas implementation with extra features in Rust
☆52Updated last month
Alternatives and similar repositories for runas
Users that are interested in runas are comparing it to the libraries listed below
Sorting:
- A modern Rust implementation of the original Stardust project, providing a sophisticated 32/64-bit shellcode template that features posit…☆60Updated 9 months ago
- A pointer encryption library intended for Red Team implant design in Rust.☆63Updated 2 months ago
- Linker for Beacon Object Files☆140Updated last week
- A Rust version of Mirage, a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆38Updated 9 months ago
- remote process injections using pool party techniques☆69Updated 5 months ago
- Rust template/library for implementing your own COFF loader☆72Updated 11 months ago
- Crystal Palace library for proxying Nt API calls via the Threadpool☆97Updated 2 months ago
- A reflective DLL development template for the Rust programming language☆111Updated last month
- A 64-bit, position-independent code reverse TCP shell for Windows — built in Rust.☆85Updated 8 months ago
- early cascade injection PoC based on Outflanks blog post, in rust☆61Updated last year
- A COFF Loader written in Rust☆133Updated 3 weeks ago
- Mirage is a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆103Updated 10 months ago
- A Rust port of LayeredSyscall — performs indirect syscalls while generating legitimate API call stack frames by abusing VEH.☆159Updated last year
- A Rust crate to parse user-mode minidump files generated on Windows☆18Updated last month
- Alternative Read and Write primitives using Rtl* functions the unintended way.☆78Updated 4 months ago
- ☆86Updated 11 months ago
- Dynamically resolve API function addresses at runtime in a secure manner.☆72Updated last month
- ForsHops☆59Updated 9 months ago
- ☆127Updated last year
- A process injection technique using only thread context manipulation☆39Updated 2 years ago
- A remote process injection using process snapshotting based on https://gitlab.com/ORCA000/snaploader , in rust. It creates a sacrificial …☆50Updated 11 months ago
- converts sRDI compatible dlls to shellcode☆33Updated 11 months ago
- Windows User-Mode Shellcode Development Framework (WUMSDF)☆120Updated last month
- Threadless shellcode injection tool☆67Updated last year
- A collection of position independent coding resources☆104Updated last month
- Host CLR and run .NET binaries using Rust☆147Updated this week
- Arsenal of modules to beacon postex formats like BOF/Shellcode including: dotnet in memory execution, lateral moviment (scm, winrm, dcom,…☆91Updated 3 weeks ago
- a demo module for the kaine agent to execute and inject assembly modules☆42Updated last year
- An i686 & x86_64 position independent implant template for Rust 🦀☆28Updated 5 months ago
- 64-bit, position-independent implant template for Windows in Rust.☆158Updated last month