Windows shellcode development in Rust
-
Updated
Feb 6, 2021 - Rust
Windows shellcode development in Rust
Automated attack surface mapper and vulnerability scanner (Work In Progress 🚧)
A rust client for communicating with ashirt-server
Rust malware EDR evasion via direct syscalls, fully implemented as an example in Rust
Threadless Module Stomping In Rust with some features (In memory of those murdered in the Nova party massacre)
windows-rs shellcode loaders
Pipeline for creating shellcode from a nostd rust project.
🎃 PumpBin is an Implant Generation Platform.
WAMI is a user-friendly tool designed in Rust language, powered by Cargo, to assist individuals who struggle with remembering the names of the various programs they utilize.
Rust DLL Search Order Hijacking
Remote-shellcode loader in pure Rust
Rust template/library for implementing your own COFF loader
Some Rust program I wrote while learning Malware Development
NyxInvoke is a Rust CLI tool for running .NET assemblies, PowerShell, and BOFs with Patchless AMSI and ETW bypass features. with Dual-build support
A Rust implementation of GodPotato — abusing SeImpersonate to gain SYSTEM privileges. Includes a TCP-based reverse shell and indirect NTAPI for various operations.
LSASS memory dumper using only NTAPIs, creating a minimal minidump. It can be compiled as shellcode (PIC), supports XOR encryption, and remote file transmission.
A Rust implementation of Internal-Monologue — retrieving NetNTLM hashes without touching LSASS, leveraging SSPI for NTLM negotiation and indirect NTAPIs for core operations.
DirtyPipe (CVE-2022-0847) exploit written in Rust
Voyage is a stateful subdomain enumeration tool that combines passive and active techniques, user-specific databases, and fine-grained control built for efficient and reliable subdomain reconnaissance.
Applied offensive security with Rust - https://kerkour.com/black-hat-rust
Add a description, image, and links to the offensive-security topic page so that developers can more easily learn about it.
To associate your repository with the offensive-security topic, visit your repo's landing page and select "manage topics."