Skip to content
View SecStarBot's full-sized avatar

Block or report SecStarBot

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
14 results for source starred repositories written in Rust
Clear filter

Tunnel all your traffic over Websocket or HTTP2 - Bypass firewalls/DPI - Static binary available

Rust 4,123 358 Updated Sep 4, 2024

A proxy to expose real tls handshake to the firewall

Rust 2,280 262 Updated Dec 13, 2023

Nosey Parker is a command-line program that finds secrets and sensitive information in textual data and Git history.

Rust 1,640 76 Updated Sep 13, 2024

牛屎花 一款基于WEB界面的远程主机管理工具

Rust 784 143 Updated May 9, 2023

🤖 Kill The Protected Process 🤖

Rust 431 58 Updated May 29, 2024

CVE-2023-34312

Rust 418 76 Updated May 27, 2023

Threadless Process Injection through entry point hijacking

Rust 328 34 Updated Sep 10, 2024

A COFF loader made in Rust

Rust 203 33 Updated Jul 18, 2024

基于rustdesk修改的远程桌面软件,将agent部分分离出来

Rust 192 43 Updated Nov 14, 2023

Single stub direct and indirect syscalling with runtime SSN resolving for windows.

Rust 173 24 Updated Mar 23, 2023

CobaltStrike beacon in rust

Rust 159 25 Updated Aug 10, 2024

(First Public?) Sample of unhooking ntdll (All Exports & IAT imports) hooks in Rust using in-memory disassembly, avoiding direct syscalls and all hooked functions (incl. hooked NtProtectVirtualMemory)

Rust 129 18 Updated Jul 27, 2023

Detect EDR's exceptions by inspecting processes' loaded modules

Rust 120 16 Updated Mar 15, 2024

A memory-based evasion technique which makes shellcode invisible from process start to end.

Rust 14 7 Updated Aug 14, 2023