Exploitation Tools

RS-Shellcode : A Comprehensive Guide To Shellcode Execution With Rust

Dive into the world of cybersecurity with “RS-Shellcode,” a robust shellcode runner crafted in Rust. This tool leverages the windows-rs library to efficiently execute shellcode on Windows platforms.

Ideal for security researchers and penetration testers, RS-Shellcode simplifies the process of testing and debugging shellcode, enhancing your exploitation toolkit.

A shellcode runner write in Rust use windows-rs.

how To Use It

Install rustup, use nightly toochain.

rustup default nightly

Use msfvenom generate shellcode for test.

msfvenom -p windows/x64/exec CMD=calc.exe  --platform win -f raw -o calc64.raw

Build:

cargo build

Usage:

rs_shellcode 

USAGE:
    rs_shellcode.exe [FLAGS] [OPTIONS] -f <file>

FLAGS:
    -b               set breakpoint in debugger
    -h, --help       Prints help information
    -V, --version    Prints version information

OPTIONS:
    -f <file>          shellcode path
    -o <offset>        shellcode offset

Run:

./target/debug/rs_shellcode.exe -f <SHELLCODE_PATH>

When your shellcode not start at offset 0, you can specify the offset use -o:

./target/debug/rs_shellcode.exe -f <SHELLCODE_PATH> -o 0x30

Run with breakpoint flag (-b):

./target/debug/rs_shellcode.exe -f <SHELLCODE_PATH> -b
Tamil S

Tamil has a great interest in the fields of Cyber Security, OSINT, and CTF projects. Currently, he is deeply involved in researching and publishing various security tools with Kali Linux Tutorials, which is quite fascinating.

Recent Posts

MSI Analyzer – Analyzing Windows Installer Files For Vulnerabilities

This Python script for Linux can analyze Microsoft Windows *.msi Installer files and point out…

16 hours ago

BEAR-C2 : Simulated Command And Control Framework For APT Attack Research

Bear C2 is a compilation of C2 scripts, payloads, and stagers used in simulated attacks…

16 hours ago

Bearer – A Quick Guide To Scanning And Securing Your Application

Discover your application security risks and vulnerabilities in only a few minutes. In this guide…

16 hours ago

Waymore – A Comprehensive URL Retrieval And Archival Tool For Advanced Reconnaissance

The idea behind waymore is to find even more links from the Wayback Machine than…

16 hours ago

Pycript – A Versatile Burp Suite Extension For Encryption And Decryption

The Pycript extension for Burp Suite is a valuable tool for penetration testing and security…

17 hours ago

DependencyTrack 4.10.0 – Release Overview And Security Hashes

For official releases, refer to Dependency Track Docs >> Changelogs for information about improvements and…

3 days ago