Skip to content

This repository contains my complete resources and coding practices for malware development using Rust 🦀.

Notifications You must be signed in to change notification settings

Whitecat18/Rust-for-Malware-Development

Repository files navigation

Hello Nerds, This Repo is about using Rust for malware development and for low level stuffs.

Basics

To Learn Rust -> Rust Book

Windows API [old]-(winapi)-> WinAPI

Windows API (by Official Microsoft) -> WinAPI

ntapi Crate -> NtAPI

Windows Internels -> Link

RedTeam Notes -> Link

Manifest dependencies for winapi to test and execute

Copy the dependencics in Cargo.toml file

[dependencies]
winapi = { version = "0.3.9", features = ["winuser","setupapi","wlanapi","winnls","fileapi","sysinfoapi", "fibersapi","debugapi","winerror", "wininet" , "winhttp" ,"synchapi","securitybaseapi","wincrypt","psapi", "tlhelp32", "heapapi","shellapi", "memoryapi", "processthreadsapi", "errhandlingapi", "winbase", "handleapi", "synchapi"] }

ntapi = "0.4.1"
user32-sys = "0.2.0"

Tips for Rust Beginners: Copy and save the dependencies in Cargo.toml File.

Rust Malware Blogs regarding this Repostitory

About

This repository contains my complete resources and coding practices for malware development using Rust 🦀.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

 
 
 

Languages