Rust For Malware Development Save

This repository contains my complete resources and coding practices for malware development using Rust 🦀.

Project README

Rust for Malware Development


Hello Nerds, This Repo is about using Rust for malware development and for low level stuffs.

=> Basics

To Learn Rust -> Rust Book

Windows API [old]-(winapi)-> WinAPI

Windows API (by Official Microsoft) -> WinAPI

ntapi Crate -> NtAPI

Windows Internels -> Link

RedTeam Notes -> Link

=> WinAPI Imports to Test and Execute these Codes..

[dependencies]
winapi = { version = "0.3", features = ["winuser", "debugapi","winerror", "wininet" , "winhttp" ,"synchapi","securitybaseapi","wincrypt","psapi", "tlhelp32", "heapapi","shellapi", "memoryapi", "processthreadsapi", "errhandlingapi", "winbase", "handleapi", "synchapi"] }
ntapi = "0.4.1"
user32-sys = "0.2.0"

Tips for Rust Beginner: save this dependencies in Cargo.toml File.

Open Source Agenda is not affiliated with "Rust For Malware Development" Project. README Source: Whitecat18/Rust-for-Malware-Development
Stars
295
Open Issues
0
Last Commit
1 week ago

Open Source Agenda Badge

Open Source Agenda Rating