Kudaes / RustChain
Hide memory artifacts using ROP and hardware breakpoints.
☆135Updated last year
Related projects ⓘ
Alternatives and complementary repositories for RustChain
- This repo goes with the blog entry at blog.malicious.group entitled "Writing your own RDI / sRDI loader using C and ASM".☆75Updated last year
- Rust port of LayeredSyscall, designed to perform indirect syscalls while generating legitimate API call stack frames by abusing Vectored …☆101Updated 3 weeks ago
- Cobalt Strike (CS) Beacon Object File (BOF) for kernel exploitation using AMD's Ryzen Master Driver (version 17).☆132Updated last year
- Reuse open handles to dynamically dump LSASS.☆234Updated 7 months ago
- (First Public?) Sample of unhooking ntdll (All Exports & IAT imports) hooks in Rust using in-memory disassembly, avoiding direct syscalls…☆128Updated last year
- ☆133Updated last year
- A tool for converting SysWhispers3 syscalls for use with Nim projects☆138Updated 2 years ago
- Early Bird APC Injection in Rust☆50Updated last month
- A improved memory obfuscation primitive using a combination of special and 'normal' Asynchronous Procedural Calls☆104Updated 2 months ago
- A variation of ProcessOverwriting to execute shellcode on an executable's section☆145Updated 11 months ago
- Rusty Hell's Gate / Halo's Gate / Tartarus' Gate / FreshyCalls / Syswhispers2 Library☆24Updated 2 years ago
- Two new offensive techniques using Windows Fibers: PoisonFiber (The first remote enumeration & Fiber injection capability POC tool) Phan…☆209Updated 2 months ago
- Hiding shellcode in plain sight within a large memory region. Inspired by technique used by Raspberry Robin's Roshtyak☆174Updated last year
- ☆96Updated last year
- XOR decrypting shellcode using the GPU with OpenCL.☆91Updated last year
- I have documented all of the AMSI patches that I learned till now☆68Updated last year
- Rust For Windows Cheatsheet☆110Updated 3 weeks ago
- Find DLLs with RWX section☆75Updated last year
- ETW based POC to identify direct and indirect syscalls☆173Updated last year
- Rusty Impersonate☆94Updated last year
- A newer iteration of TitanLdr with some newer hooks, and design. A generic user defined reflective DLL I built to prove a point to Mudge …☆164Updated last year
- Select any exported function in a dll as the new dll's entry point.☆75Updated 3 weeks ago
- Exploitation of process killer drivers☆188Updated last year
- ☆59Updated 5 months ago