Ecosyste.ms: Issues

An open API service for providing issue and pull request metadata for open source projects.

GitHub / trickster0/OffensiveRust issues and pull requests

#40 - LdrLoadDll_Unhook

Pull Request - State: closed - Opened by fdx-xdf 5 months ago

#39 - Ekko-rs crashes

Issue - State: closed - Opened by 1N73LL1G3NC3x 11 months ago - 3 comments

#38 - Update README.md

Pull Request - State: closed - Opened by nickvourd 11 months ago

#37 - Shellcode from Rust binaries do not work very well

Issue - State: open - Opened by Hello-xBugs about 1 year ago

#36 - Added BYOVD

Pull Request - State: closed - Opened by b1nhack over 1 year ago

#35 - UUID_Shellcode_Execution Compile Issues

Issue - State: closed - Opened by kali4543 over 1 year ago

#34 - Update README.md

Pull Request - State: closed - Opened by kellytk over 1 year ago

#33 - add some process injector

Pull Request - State: closed - Opened by b1nhack over 1 year ago - 2 comments

#32 - Added rust-shellcode

Pull Request - State: closed - Opened by b1nhack over 1 year ago

#31 - Updated README.md

Pull Request - State: closed - Opened by memN0ps over 1 year ago

#30 - Rusty Ekko - Sleep Obfuscation in Rust by memN0ps and trickster0

Pull Request - State: closed - Opened by memN0ps over 1 year ago

#29 - Is there an example of unmanaged powershell in Rust?

Issue - State: closed - Opened by A1-exe over 1 year ago - 1 comment

#28 - Add DllMain for Create_Dll

Pull Request - State: closed - Opened by sheepdog0x3e over 1 year ago

#26 - fix some typing mistakes in README

Pull Request - State: closed - Opened by swanandx over 1 year ago

#25 - Offensive Rust by memN0ps added to Offensive Rust by trickster0

Pull Request - State: closed - Opened by memN0ps almost 2 years ago - 1 comment

#24 - [New Example] Keyboard hooking

Pull Request - State: closed - Opened by Idov31 almost 2 years ago

#23 - [New Example] Keyboard hooking

Pull Request - State: closed - Opened by Idov31 almost 2 years ago - 2 comments

#22 - [New example] Token manipulation

Pull Request - State: closed - Opened by Idov31 about 2 years ago

#21 - Fixed module check

Pull Request - State: closed - Opened by d0ntrash about 2 years ago

#20 - [New example] - PEB_Walk

Pull Request - State: closed - Opened by d0ntrash about 2 years ago - 2 comments

#19 - Fix Cargo.toml high security issue

Pull Request - State: closed - Opened by ghost over 2 years ago

#18 - Injection_Rc4_Loader

Pull Request - State: closed - Opened by ghost over 2 years ago

#17 - [New example] - Added memfd_create

Pull Request - State: closed - Opened by randsec over 2 years ago

#16 - [New example] API Hooking

Pull Request - State: closed - Opened by Idov31 over 2 years ago

#15 - Update Cargo.toml

Pull Request - State: closed - Opened by vysecurity over 2 years ago - 1 comment

#14 - [New Capability] Litcrypt for literal string encryption

Pull Request - State: closed - Opened by HuskyHacks over 2 years ago - 2 comments

#13 - [Shellcode Injection] EnumSystemGeoID self injector POC

Pull Request - State: closed - Opened by HuskyHacks over 2 years ago - 1 comment

#12 - dll injection

Pull Request - State: closed - Opened by Idov31 over 2 years ago

#11 - [New Technique] CreateThread Local Process Injection

Pull Request - State: closed - Opened by HuskyHacks over 2 years ago - 3 comments

#10 - Revert "Process_Injection_CreateThread tweaks"

Pull Request - State: closed - Opened by trickster0 over 2 years ago

#9 - Process_Injection_CreateThread tweaks

Pull Request - State: closed - Opened by Nariod over 2 years ago - 2 comments

#8 - Update main.rs

Pull Request - State: closed - Opened by trickster0 over 2 years ago

#7 - Add amsi bypass

Pull Request - State: closed - Opened by Idov31 over 2 years ago - 3 comments

#6 - Regarding opsec and strip/remap-path-prefix

Issue - State: closed - Opened by yamakadi over 2 years ago - 6 comments

#5 - no targets specified in the manifest

Issue - State: closed - Opened by yasindce1998 almost 3 years ago

#4 - Rename "cargo.toml" to "Cargo.toml"

Issue - State: closed - Opened by yasindce1998 almost 3 years ago

#3 - Readme: fix broken link for Create_DLL

Pull Request - State: closed - Opened by binarytrails almost 3 years ago - 1 comment

#2 - Add self-deleting executable library to the list of interesting libaries

Pull Request - State: closed - Opened by yamakadi almost 3 years ago

#1 - UUID Shellcode Execution is Added

Pull Request - State: closed - Opened by FurkanAyar almost 3 years ago