Shellcode reflective DLL injection in Rust
Go to file
2023-12-30 23:21:14 +02:00
injector removed oldschool variable declarations 2023-12-17 01:09:52 +02:00
payload poc payload 2023-12-22 16:19:43 +02:00
reflective-loader loader base without obfuscations 2023-12-23 23:29:31 +02:00
toolchains separate toolchain dir 2023-12-29 20:01:39 +02:00
.gitignore semiproper cmake build configuration 2023-12-29 21:36:08 +02:00
build.sh simplified build setup 2023-12-30 23:21:14 +02:00
CMakeLists.txt simplified build setup 2023-12-30 23:21:14 +02:00
LICENSE Initial commit 2023-12-13 00:18:24 +02:00
README.md Initial commit 2023-12-13 00:18:24 +02:00

airborne

Reflective shellcode loader written in pure C