d0ntrash / peb_walk_rs

Dynamically resolve and invoke Windows APIs using Rust. This might help to avoid suspicious imports and the usage of GetProcAddress.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

d0ntrash/peb_walk_rs Stargazers