Kudaes / RustChain
Hide memory artifacts using ROP and hardware breakpoints.
☆135Updated last year
Alternatives and similar repositories for RustChain:
Users that are interested in RustChain are comparing it to the libraries listed below
- Cobalt Strike (CS) Beacon Object File (BOF) for kernel exploitation using AMD's Ryzen Master Driver (version 17).☆135Updated 2 years ago
- XOR decrypting shellcode using the GPU with OpenCL.☆92Updated last year
- Reuse open handles to dynamically dump LSASS.☆236Updated 9 months ago
- Rust For Windows Cheatsheet☆115Updated 3 months ago
- ☆134Updated last year
- Rusty Hell's Gate / Halo's Gate / Tartarus' Gate / FreshyCalls / Syswhispers2 Library☆25Updated 2 years ago
- A newer iteration of TitanLdr with some newer hooks, and design. A generic user defined reflective DLL I built to prove a point to Mudge …☆172Updated last year
- (First Public?) Sample of unhooking ntdll (All Exports & IAT imports) hooks in Rust using in-memory disassembly, avoiding direct syscalls…☆130Updated last year
- different ntdll unhooking techniques : unhooking ntdll from disk, from KnownDlls, from suspended process, from remote server (fileless)☆184Updated last year
- A 64-bit, position-independent code reverse TCP shell for Windows — built in Rust.☆52Updated 3 weeks ago
- Single stub direct and indirect syscalling with runtime SSN resolving for windows.☆132Updated 2 years ago
- I have documented all of the AMSI patches that I learned till now☆69Updated last year
- ☆120Updated last year
- Your syscall factory☆122Updated 2 weeks ago
- Two new offensive techniques using Windows Fibers: PoisonFiber (The first remote enumeration & Fiber injection capability POC tool) Phan…☆219Updated 4 months ago
- Rusty Impersonate☆94Updated last year
- Exploitation of process killer drivers☆195Updated last year
- A improved memory obfuscation primitive using a combination of special and 'normal' Asynchronous Procedural Calls☆105Updated 4 months ago
- Identify and exploit leaked handles for local privilege escalation.☆105Updated last year
- ☆113Updated last year
- Do some DLL SideLoading magic☆77Updated last year
- Splitting and executing shellcode across multiple pages☆99Updated last year
- Template-based generation of shellcode loaders☆72Updated 9 months ago
- Malware?☆69Updated 3 months ago
- A variation of ProcessOverwriting to execute shellcode on an executable's section☆147Updated last year
- Tool for playing with Windows Access Token manipulation.☆53Updated 2 years ago
- It's pointy and it hurts!☆122Updated 2 years ago
- Interceptor is a kernel driver focused on tampering with EDR/AV solutions in kernel space☆122Updated 2 years ago
- Simple BOF to read the protection level of a process☆114Updated last year
- Inject a shellcode in a remote process using Process Hollowing.☆44Updated 3 years ago