orph3usLyre / muddy-watersLinks
A literal string obfuscation library for rust projects
☆86Updated 3 months ago
Alternatives and similar repositories for muddy-waters
Users that are interested in muddy-waters are comparing it to the libraries listed below
Sorting:
- Safely embed files into your binary.☆94Updated 4 years ago
- Safe and performant YARA rules evaluator in Rust☆65Updated 3 weeks ago
- A Rust Library about Cybersecurity and Nmap☆86Updated this week
- Container solution to compile Rust projects for Linux, macOS and Windows☆33Updated 2 years ago
- A crate to query windows WMI in Rust☆12Updated 2 years ago
- Get processes listening on a TCP port in a cross-platform way☆55Updated last month
- Rust library for passive TCP fingerprinting inspired by p0f☆36Updated this week
- A Rust-based obfuscation macro library!☆178Updated last year
- Detect if code is running inside a virtual machine (x86 and x86-64 only).☆45Updated 3 years ago
- Terminal tool to get you the best crates for your rust projects, curated by blessed.rs☆43Updated 11 months ago
- A blazingly fast web directory scanner written in Rust☆109Updated 3 weeks ago
- a selection of pretty felonious things in rust☆23Updated 11 months ago
- A fast, lightweight, embedded system-friendly library for wrapping text.☆64Updated last year
- A more compact help renderer for clap terminal applications☆77Updated last month
- ⌨️ Rust crates for building TUIs in UEFI applications☆65Updated 2 months ago
- unformat code into perfect blocks☆73Updated last year
- An experimental Wireshark plugin framework for Rust☆30Updated 3 weeks ago
- Cross-platform library for reading/writing memory in other processes for Rust☆54Updated 3 years ago
- a Rust compiler plugin to encrypt string literal at compile time.☆222Updated 4 months ago
- fumble is an oxidized (Rust-based) implementation of the original clumsy tool, designed to simulate adverse network conditions on Windows…☆54Updated 10 months ago
- Intercepting MitM proxy with flexible security scanner power☆53Updated 8 months ago
- ⏫ A client library to work with all file transfer protocols ⏬☆73Updated 8 months ago
- WireGuard(R) impl in pure rust☆77Updated 4 months ago
- a library to make it easier to quickly hack on rust☆19Updated last month
- A command-line tool for tunneling UDP datagrams over TCP.☆100Updated 2 weeks ago
- 🖥️ Admin Panel for SeaORM☆34Updated last month
- A time progress bar utilities☆59Updated 2 weeks ago
- Toolchains for cross compilation and cross testing for Rust.☆19Updated 2 weeks ago
- Self growing / shrinking ThreadPool implementation based on crossbeam's multi-producer multi-consumer channels that enables awaiting the …☆46Updated last year
- A simple and BLAZINGLY fast CI/CD in the making☆36Updated 3 weeks ago