joaoviictorti / runas-rsLinks
A runas implementation with extra features in Rust
☆46Updated last month
Alternatives and similar repositories for runas-rs
Users that are interested in runas-rs are comparing it to the libraries listed below
Sorting:
- A COFF Loader written in Rust☆118Updated 2 weeks ago
- A Rust version of Mirage, a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆38Updated 5 months ago
- A Rust port of LayeredSyscall — performs indirect syscalls while generating legitimate API call stack frames by abusing VEH.☆152Updated 9 months ago
- Linker for Beacon Object Files☆124Updated 3 weeks ago
- A modern Rust implementation of the original Stardust project, providing a sophisticated 32/64-bit shellcode template that features posit…☆57Updated 4 months ago
- Host CLR and run .NET binaries using Rust☆116Updated last month
- Mirage is a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆92Updated 5 months ago
- A reflective DLL development template for the Rust programming language☆107Updated 2 months ago
- remote process injections using pool party techniques☆66Updated last month
- A 64-bit, position-independent code reverse TCP shell for Windows — built in Rust.☆76Updated 3 months ago
- A Rust crate to parse user-mode minidump files generated on Windows☆14Updated last month
- A process injection technique using only thread context manipulation☆37Updated last year
- Dynamically resolve API function addresses at runtime in a secure manner.☆67Updated 3 months ago
- Shellcode loader that executes embedded Lua from Rust.☆117Updated 7 months ago
- converts sRDI compatible dlls to shellcode☆30Updated 6 months ago
- ☆72Updated 6 months ago
- early cascade injection PoC based on Outflanks blog post, in rust☆60Updated 9 months ago
- 64-bit, position-independent implant template for Windows in Rust.☆142Updated 3 months ago
- Tool for working with Indirect System Calls in Cobalt Strike's Beacon Object Files (BOF) using SysWhispers3 for EDR evasion☆89Updated last month
- Threadless shellcode injection tool☆66Updated last year
- ☆124Updated 11 months ago
- Windows NTLM hash dump utility written in C language, that supports Windows and Linux. Hashes can be dumped in realtime or from already s…☆63Updated last year
- C2 Agent fully PIC for Mythic with advanced evasion capabilities, dotnet/powershell/shellcode/bof memory executions, lateral moviments, p…☆126Updated this week
- A remote process injection using process snapshotting based on https://gitlab.com/ORCA000/snaploader , in rust. It creates a sacrificial …☆50Updated 6 months ago
- a demo module for the kaine agent to execute and inject assembly modules☆39Updated 11 months ago
- Rust template/library for implementing your own COFF loader☆57Updated 6 months ago
- ☆23Updated 5 months ago
- Shellcode loader using direct syscalls via Hell's Gate and payload encryption.☆91Updated last year
- A collection of position independent coding resources☆89Updated 5 months ago
- ☆100Updated last year