EPI VS DInvoke_rs

Compare EPI vs DInvoke_rs and see what are their differences.

EPI

Threadless Process Injection through entry point hijacking (by Kudaes)

DInvoke_rs

Dynamically invoke arbitrary unmanaged code (by Kudaes)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
EPI DInvoke_rs
2 2
302 268
- -
7.2 6.5
7 months ago 12 days ago
Rust Rust
GNU General Public License v3.0 or later MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

EPI

Posts with mentions or reviews of EPI. We have used some of these posts to build our list of alternatives and similar projects.

DInvoke_rs

Posts with mentions or reviews of DInvoke_rs. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing EPI and DInvoke_rs you can also consider the following projects:

Hacking-Rust - A FREE comprehensive online Rust hacking tutorial utilizing the x64, ARM64 and ARM32 architectures going step-by-step into the world of reverse engineering Rust from scratch.

Fiber - Using fibers to run in-memory code.

REC2 - REC2 (Rusty External Command and Control) is client and server tool allowing auditor to execute command from VirusTotal and Mastodon APIs written in Rust. 🦀

mimiRust - MimiRust - Hacking the Windows operating system to hand us the keys to the kingdom with Rust.

cobaltstrike-beacon-rust - CobaltStrike beacon in rust

RustHound - Active Directory data collector for BloodHound written in Rust. 🦀

Elevator - UAC bypass by abusing RPC and debug objects.