JayGLXR / RustyMirageLinks
A Rust version of Mirage, a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.
☆38Updated 4 months ago
Alternatives and similar repositories for RustyMirage
Users that are interested in RustyMirage are comparing it to the libraries listed below
Sorting:
- A modern Rust implementation of the original Stardust project, providing a sophisticated 32/64-bit shellcode template that features posit…☆57Updated 4 months ago
- Mirage is a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆92Updated 5 months ago
- converts sRDI compatible dlls to shellcode☆30Updated 6 months ago
- remote process injections using pool party techniques☆66Updated last month
- A process injection technique using only thread context manipulation☆38Updated last year
- Threadless shellcode injection tool☆66Updated 11 months ago
- Dynamically resolve API function addresses at runtime in a secure manner.☆67Updated 3 months ago
- A remote process injection using process snapshotting based on https://gitlab.com/ORCA000/snaploader , in rust. It creates a sacrificial …☆49Updated 6 months ago
- Shellcode Loader Utilizing ETW Events☆64Updated 5 months ago
- ☆100Updated last year
- Linker for Beacon Object Files☆122Updated 2 weeks ago
- Rust template/library for implementing your own COFF loader☆57Updated 6 months ago
- A 64-bit, position-independent code reverse TCP shell for Windows — built in Rust.☆75Updated 3 months ago
- A Rust port of LayeredSyscall — performs indirect syscalls while generating legitimate API call stack frames by abusing VEH.☆152Updated 9 months ago
- A COFF Loader written in Rust☆117Updated 2 weeks ago
- A reflective DLL development template for the Rust programming language☆105Updated 2 months ago
- a demo module for the kaine agent to execute and inject assembly modules☆39Updated 11 months ago
- early cascade injection PoC based on Outflanks blog post, in rust☆60Updated 8 months ago
- Locate dlls and function addresses without PEB Walk and EAT parsing☆70Updated 2 weeks ago
- A Rust crate to parse user-mode minidump files generated on Windows☆14Updated last month
- ForsHops☆55Updated 4 months ago
- Boilerplate to develop raw and truly Position Independent Code (PIC).☆53Updated 6 months ago
- An advanced utility for converting Windows Portable Executable (PE) files to position-independent code (PIC) shellcode. It enables execut…☆57Updated 5 months ago
- ☆35Updated 7 months ago
- A runas implementation with extra features in Rust☆46Updated 3 weeks ago
- ☆17Updated 11 months ago
- A Rust PoC implementation of the Early Bird process hollowing technique, inspired by https://github.com/boku7/HOLLOW.☆30Updated 5 months ago
- Host CLR and run .NET binaries using Rust☆116Updated 3 weeks ago
- A small collection of Crystal Palace PIC loaders designed for use with Cobalt Strike☆135Updated last week
- Dirty PoC on how to abuse S1's VEH for Vectored Syscalls and Local Execution☆42Updated last year