Applied offensive security with Rust - https://kerkour.com/black-hat-rust
-
Updated
Aug 3, 2024 - Rust
Applied offensive security with Rust - https://kerkour.com/black-hat-rust
🦀 | RustRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rust
windows-rs shellcode loaders
LSASS memory dumper using only NTAPIs, creating a minimal minidump. It can be compiled as shellcode (PIC), supports XOR encryption, and remote file transmission.
🎃 PumpBin is an Implant Generation Platform.
Windows shellcode development in Rust
Threadless Module Stomping In Rust with some features (In memory of those murdered in the Nova party massacre)
A Rust implementation of GodPotato — abusing SeImpersonate to gain SYSTEM privileges. Includes a TCP-based reverse shell and indirect NTAPI for various operations.
NyxInvoke is a Rust CLI tool for running .NET assemblies, PowerShell, and BOFs with Patchless AMSI and ETW bypass features. with Dual-build support
A dirty PoC for a reverse shell with cool features in Rust
A Rust implementation of Internal-Monologue — retrieving NetNTLM hashes without touching LSASS, leveraging SSPI for NTLM negotiation and indirect NTAPIs for core operations.
Some Rust program I wrote while learning Malware Development
Automated attack surface mapper and vulnerability scanner (Work In Progress 🚧)
Rust template/library for implementing your own COFF loader
Rust malware EDR evasion via direct syscalls, fully implemented as an example in Rust
rust远程shellcode加载, 过Microsoft Defender、360、火绒
Rust DLL Search Order Hijacking
A rust client for communicating with ashirt-server
Pipeline for creating shellcode from a nostd rust project.
Add a description, image, and links to the offensive-security topic page so that developers can more easily learn about it.
To associate your repository with the offensive-security topic, visit your repo's landing page and select "manage topics."