winsecurity / Offensive-Rust
☆286Updated last year
Alternatives and similar repositories for Offensive-Rust:
Users that are interested in Offensive-Rust are comparing it to the libraries listed below
- Apply a divide and conquer approach to bypass EDRs☆279Updated last year
- Template-based shellcode packer written in Rust, with indirect syscall support. Made with <3 for pentesters.☆262Updated 5 months ago
- Threadless Process Injection through entry point hijacking☆340Updated 4 months ago
- Rusty Arsenal - A collection of experimental Process Injection and Post-Exploitation Techniques in Rust☆244Updated last year
- Rusty Injection - Shellcode Reflective DLL Injection (sRDI) in Rust (Codename: Venom)☆329Updated 10 months ago
- Mythic C2 agent targeting Linux and Windows hosts written in Rust☆326Updated 3 weeks ago
- Dynamically invoke arbitrary unmanaged code☆327Updated last month
- Windows shellcode development in Rust☆282Updated 3 years ago
- Threadless Module Stomping In Rust with some features (In memory of those murdered in the Nova party massacre)☆233Updated 6 months ago
- Using fibers to run in-memory code.☆199Updated last year
- ☆329Updated last year
- Rust For Windows Cheatsheet☆115Updated 2 months ago
- ROP-based sleep obfuscation to evade memory scanners☆326Updated 10 months ago
- Active Directory data ingestor for BloodHound Legacy written in Rust. 🦀☆964Updated 2 months ago
- Shellcode loader designed for evasion. Coded in Rust.☆121Updated last year
- Centralized resource for listing and organizing known injection techniques and POCs☆239Updated 2 months ago
- A COFF loader made in Rust☆259Updated 3 months ago
- Call stack spoofing for Rust☆307Updated 4 months ago
- A rust library that allows you to delete your executable while it's running.☆89Updated last year
- Single stub direct and indirect syscalling with runtime SSN resolving for windows.☆206Updated last year
- LSASS memory dumper using only NTAPIs, creating a minimal minidump. It can be compiled as shellcode (PIC), supports XOR encryption, and r…☆306Updated 3 months ago
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆613Updated 3 months ago
- Performing Indirect Clean Syscalls☆506Updated last year
- A proof of concept demonstrating the DLL-load proxying using undocumented Syscalls.☆330Updated 7 months ago
- ☆108Updated last week
- A dirty PoC for a reverse shell with cool features in Rust☆178Updated 4 months ago
- Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists☆402Updated last year
- shellcode loader for your evasion needs☆308Updated 2 months ago
- ☆294Updated 2 months ago
- This comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at t…☆335Updated last month