Kudaes / RustChain
Hide memory artifacts using ROP and hardware breakpoints.
☆137Updated last year
Alternatives and similar repositories for RustChain:
Users that are interested in RustChain are comparing it to the libraries listed below
- XOR decrypting shellcode using the GPU with OpenCL.☆98Updated 2 years ago
- Reuse open handles to dynamically dump LSASS.☆243Updated last year
- Single stub direct and indirect syscalling with runtime SSN resolving for windows.☆135Updated 2 years ago
- ☆136Updated last year
- An example reference design for a proposed BOF PE☆163Updated 3 weeks ago
- Cobalt Strike (CS) Beacon Object File (BOF) for kernel exploitation using AMD's Ryzen Master Driver (version 17).☆143Updated 2 years ago
- A tool for converting SysWhispers3 syscalls for use with Nim projects☆146Updated 2 years ago
- Select any exported function in a dll as the new dll's entry point.☆78Updated 6 months ago
- (First Public?) Sample of unhooking ntdll (All Exports & IAT imports) hooks in Rust using in-memory disassembly, avoiding direct syscalls…☆132Updated 2 months ago
- Stealthier variation of Module Stomping and Module Overloading injection techniques that reduces memory IoCs. Implemented in Python ctype…☆116Updated last year
- ☆123Updated last year
- Interceptor is a kernel driver focused on tampering with EDR/AV solutions in kernel space☆123Updated 2 years ago
- It's pointy and it hurts!☆125Updated 2 years ago
- Your syscall factory☆121Updated 2 months ago
- A simple PoC to invoke an encrypted shellcode by using an hidden call☆116Updated 2 years ago
- Malware?☆70Updated 6 months ago
- This repo goes with the blog entry at blog.malicious.group entitled "Writing your own RDI / sRDI loader using C and ASM".☆83Updated 2 years ago
- Building and Executing Position Independent Shellcode from Object Files in Memory☆156Updated 4 years ago
- A simple ExternalC2 POC for Havoc C2. Communicates over Notion using a custom python agent, handler and extc2 channel. Not operationally …☆86Updated 2 years ago
- A variation of ProcessOverwriting to execute shellcode on an executable's section☆148Updated last year
- Rust For Windows Cheatsheet☆119Updated 6 months ago
- ☆99Updated last year
- I have documented all of the AMSI patches that I learned till now☆72Updated last month
- Identify and exploit leaked handles for local privilege escalation.☆107Updated last year
- Rusty Impersonate☆95Updated last year
- Cobalt Strike User Defined Reflective Loader (UDRL). Check branches for different functionality.☆144Updated 2 years ago
- Use hardware breakpoints to spoof the call stack for both syscalls and API calls☆195Updated 11 months ago
- POC tool to convert CobaltStrike BOF files to raw shellcode☆193Updated 3 years ago
- Simple BOF to read the protection level of a process☆114Updated last year
- Writeup of Payload Techniques in C involving Mutants, Session 1 -> Session 0 migration, and Self-Deletion of payloads.☆125Updated 3 years ago