DirtyPipe (CVE-2022-0847) exploit written in Rust
-
Updated
Jul 5, 2025 - Rust
DirtyPipe (CVE-2022-0847) exploit written in Rust
A super simple windows malware development project, written in rust.
CLI tool for network exploration and offensive security testing
A rust client for communicating with ashirt-server
WAMI is a user-friendly tool designed in Rust language, powered by Cargo, to assist individuals who struggle with remembering the names of the various programs they utilize.
Rust DLL Search Order Hijacking
Wraps around your attack surface
SysWhispers & HellsGate Successor, Direct Syscall Execution Framework using modern techniques - EDR/AV Evasion
Pipeline for creating shellcode from a nostd rust project.
Remote-shellcode loader in pure Rust
The modern, type-safe process injection framework for Red Teams and Offensive Security in Rust.
A runas implementation with extra features in Rust
Rust template/library for implementing your own COFF loader
Rust malware EDR evasion via direct syscalls, fully implemented as an example in Rust
Automated attack surface mapper and vulnerability scanner (Work In Progress 🚧)
Some Rust program I wrote while learning Malware Development
A Rust implementation of Internal-Monologue — retrieving NetNTLM hashes without touching LSASS, leveraging SSPI for NTLM negotiation and indirect NTAPIs for core operations.
A dirty PoC for a reverse shell with cool features in Rust
NyxInvoke is a Rust CLI tool for running .NET assemblies, PowerShell, and BOFs with Patchless AMSI and ETW bypass features. with Dual-build support
Threadless Module Stomping In Rust with some features (In memory of those murdered in the Nova party massacre)
Add a description, image, and links to the offensive-security topic page so that developers can more easily learn about it.
To associate your repository with the offensive-security topic, visit your repo's landing page and select "manage topics."