0xflux / Rust-Hells-GateLinks
Rust malware EDR evasion via direct syscalls, fully implemented as an example in Rust
☆64Updated last year
Alternatives and similar repositories for Rust-Hells-Gate
Users that are interested in Rust-Hells-Gate are comparing it to the libraries listed below
Sorting:
- A runas implementation with extra features in Rust☆48Updated 3 weeks ago
- A Rust port of LayeredSyscall — performs indirect syscalls while generating legitimate API call stack frames by abusing VEH.☆154Updated 10 months ago
- A reflective DLL development template for the Rust programming language☆108Updated 3 months ago
- Memory Obfuscation in Rust☆254Updated 3 weeks ago
- Rust For Windows Cheatsheet☆121Updated 10 months ago
- Some Rust program I wrote while learning Malware Development☆146Updated 7 months ago
- A COFF Loader written in Rust☆122Updated this week
- This is the loader that supports running a program with Protected Process Light (PPL) protection functionality.☆182Updated this week
- 64-bit, position-independent implant template for Windows in Rust.☆144Updated 4 months ago
- DLL proxying for lazy people☆188Updated 2 weeks ago
- Early Bird APC Injection in Rust☆61Updated 11 months ago
- Mirage is a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆99Updated 6 months ago
- Using fibers to run in-memory code.☆219Updated last year
- Call Stack Spoofing for Rust☆187Updated 3 weeks ago
- Activation Context Hijack☆164Updated last month
- Host CLR and run .NET binaries using Rust☆128Updated this week
- ☆197Updated last year
- Payload encoding utility to effectively lower payload entropy.☆119Updated 5 months ago
- A Rust version of Mirage, a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆39Updated 6 months ago
- LKM rootkit for modern kernels, with DNS C2 and a simple web interface☆74Updated 2 months ago
- Detect EDR's exceptions by inspecting processes' loaded modules☆130Updated last year
- This repo goes with the blog entry at blog.malicious.group entitled "Writing your own RDI / sRDI loader using C and ASM".☆86Updated 2 years ago
- Shellcode loader that executes embedded Lua from Rust.☆126Updated 9 months ago
- Dynamically invoke arbitrary code and use various tricks written idiomatically in Rust (Dinvoke)☆91Updated last week
- Dirty PoC on how to abuse S1's VEH for Vectored Syscalls and Local Execution☆43Updated last year
- A stealthy, assembly-based tool for secure function address resolution, offering a robust alternative to GetProcAddress.☆73Updated last year
- Template-based generation of shellcode loaders☆79Updated last year
- Linker for Beacon Object Files☆128Updated last week
- A Rust crate to parse user-mode minidump files generated on Windows☆17Updated 3 weeks ago
- A 64-bit, position-independent code reverse TCP shell for Windows — built in Rust.☆79Updated 4 months ago