0xflux / Rust-Hells-Gate
Rust malware EDR evasion via direct syscalls, fully implemented as an example in Rust
☆48Updated 11 months ago
Alternatives and similar repositories for Rust-Hells-Gate:
Users that are interested in Rust-Hells-Gate are comparing it to the libraries listed below
- A Rust port of LayeredSyscall — performs indirect syscalls while generating legitimate API call stack frames by abusing VEH.☆143Updated 6 months ago
- A runas implementation with extra features in Rust☆39Updated last week
- Dynamically invoke arbitrary code with Rust tricks, #[no_std] support, and compatibility for x64, x86, ARM64 and WoW64 (DInvoke)☆76Updated last week
- Call Stack Spoofing for Rust with support #[no_std]☆144Updated last week
- Rust For Windows Cheatsheet☆119Updated 6 months ago
- Host CLR and run .NET binaries using Rust☆105Updated last week
- Command & Control server and agent written in Rust☆36Updated 2 years ago
- Some Rust program I wrote while learning Malware Development☆132Updated 3 months ago
- Mirage is a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆76Updated 2 months ago
- Template-based generation of shellcode loaders☆77Updated last year
- Inject a shellcode in a remote process using Process Hollowing.☆50Updated 3 years ago
- Simple Project that Extracts PE Information.☆17Updated last month
- A Rust crate to parse user-mode minidump files generated on Windows☆14Updated last week
- Dirty PoC on how to abuse S1's VEH for Vectored Syscalls and Local Execution☆42Updated 9 months ago
- early cascade injection PoC based on Outflanks blog post, in rust☆58Updated 6 months ago
- A 64-bit, position-independent code reverse TCP shell for Windows — built in Rust.☆63Updated last week
- DLL proxying for lazy people☆158Updated 5 months ago
- A COFF Loader written in Rust☆99Updated last week
- Detect EDR's exceptions by inspecting processes' loaded modules☆129Updated last year
- Shellcode loader that executes embedded Lua from Rust.☆113Updated 4 months ago
- A Rust version of Mirage, a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆33Updated 2 months ago
- Malware?☆70Updated 6 months ago
- remote process injections using pool party techniques☆59Updated 2 months ago
- 64-bit, position-independent implant template for Windows in Rust.☆123Updated last week
- Early Bird APC Injection in Rust☆57Updated 7 months ago
- Windows Thread Pool Injection Havoc Implementation☆29Updated last year
- ☆46Updated last year
- Tool designed to simplify the generation of proxy DLLs while addressing common conflicts related to windows.h☆37Updated 7 months ago
- Threadless shellcode injection tool☆64Updated 9 months ago
- Nim process hollowing loader☆57Updated 9 months ago