A super simple windows malware development project, written in rust.
-
Updated
Oct 10, 2025 - Rust
A super simple windows malware development project, written in rust.
CLI tool for network exploration and offensive security testing
DirtyPipe (CVE-2022-0847) exploit written in Rust
WAMI is a user-friendly tool designed in Rust language, powered by Cargo, to assist individuals who struggle with remembering the names of the various programs they utilize.
A rust client for communicating with ashirt-server
Wraps around your attack surface
The modern, type-safe process injection framework for Red Teams and Offensive Security in Rust.
SysWhispers & HellsGate Successor, Direct Syscall Execution Framework using modern techniques - EDR/AV Evasion
Rust DLL Search Order Hijacking
Rust template/library for implementing your own COFF loader
Pipeline for creating shellcode from a nostd rust project.
Remote-shellcode loader in pure Rust
A runas implementation with extra features in Rust
Rust malware EDR evasion via direct syscalls, fully implemented as an example in Rust
Some Rust program I wrote while learning Malware Development
Voyage is a stateful subdomain enumeration tool that combines passive and active techniques, user-specific databases, and fine-grained control built for efficient and reliable subdomain reconnaissance.
A Rust implementation of Internal-Monologue — retrieving NetNTLM hashes without touching LSASS, leveraging SSPI for NTLM negotiation and indirect NTAPIs for core operations.
A dirty PoC for a reverse shell with cool features in Rust
Automated attack surface mapper and vulnerability scanner (Work In Progress 🚧)
Add a description, image, and links to the offensive-security topic page so that developers can more easily learn about it.
To associate your repository with the offensive-security topic, visit your repo's landing page and select "manage topics."