Kudaes / RustChainLinks
Hide memory artifacts using ROP and hardware breakpoints.
โ148Updated last year
Alternatives and similar repositories for RustChain
Users that are interested in RustChain are comparing it to the libraries listed below
Sorting:
- Executables on Disk? Bleh ๐คฎโ103Updated 2 years ago
- Identify and exploit leaked handles for local privilege escalation.โ110Updated 2 years ago
- A simple PoC to invoke an encrypted shellcode by using an hidden callโ116Updated 2 years ago
- Select any exported function in a dll as the new dll's entry point.โ82Updated 10 months ago
- Cobalt Strike (CS) Beacon Object File (BOF) for kernel exploitation using AMD's Ryzen Master Driver (version 17).โ149Updated 2 years ago
- โ112Updated 2 years ago
- A Poc on blocking Procmon from monitoring network eventsโ106Updated last month
- (First Public?) Sample of unhooking ntdll (All Exports & IAT imports) hooks in Rust using in-memory disassembly, avoiding direct syscallsโฆโ134Updated 6 months ago
- abusing Process Hacker driver to terminate other processes (BYOVD)โ83Updated 2 years ago
- A tool for converting SysWhispers3 syscalls for use with Nim projectsโ147Updated 3 years ago
- Command & Control server and agent written in Rustโ35Updated 2 years ago
- Template-based generation of shellcode loadersโ79Updated last year
- It's pointy and it hurts!โ126Updated 2 years ago
- Interceptor is a kernel driver focused on tampering with EDR/AV solutions in kernel spaceโ124Updated 2 years ago
- Utilizing hardware breakpoints to evade monitoring by Endpoint Detection and Response platformsโ130Updated 2 years ago
- XOR decrypting shellcode using the GPU with OpenCL.โ116Updated 3 months ago
- A set of rootkit-like abilities for unprivileged users, and vulnerabilities based on the DOT-to-NT path conversion known issueโ105Updated last year
- โ137Updated 2 years ago
- This is my own implementation of the Perun's Fart technique by Sektor7โ72Updated 3 years ago
- Massayo is a small proof-of-concept Rust library which removes AV/EDR hooks in a given system DLLโ65Updated 3 years ago
- Donut generator in rust.โ28Updated 3 years ago
- Inject a shellcode in a remote process using Process Hollowing.โ54Updated 4 years ago
- โ87Updated 2 years ago
- A 64-bit, position-independent code reverse TCP shell for Windows โ built in Rust.โ79Updated 4 months ago
- This repo goes with the blog entry at blog.malicious.group entitled "Writing your own RDI / sRDI loader using C and ASM".โ86Updated 2 years ago
- A simple ExternalC2 POC for Havoc C2. Communicates over Notion using a custom python agent, handler and extc2 channel. Not operationally โฆโ88Updated 2 years ago
- The program uses the Windows API functions to traverse through directories and locate DLL files with RWX sectionโ106Updated 2 years ago
- Building and Executing Position Independent Shellcode from Object Files in Memoryโ159Updated 4 years ago
- โ100Updated 3 years ago
- I have documented all of the AMSI patches that I learned till nowโ73Updated 5 months ago