Kudaes / RustHollow
Inject a shellcode in a remote process using Process Hollowing.
☆44Updated 3 years ago
Alternatives and similar repositories for RustHollow:
Users that are interested in RustHollow are comparing it to the libraries listed below
- A 64-bit, position-independent code reverse TCP shell for Windows — built in Rust.☆54Updated last month
- A work in progress BOF/COFF loader in Rust☆47Updated last year
- Command & Control server and agent written in Rust☆34Updated 2 years ago
- abusing Process Hacker driver to terminate other processes (BYOVD)☆81Updated last year
- Basic implementation of Cobalt Strikes - User Defined Reflective Loader feature☆100Updated last year
- ☆46Updated 2 years ago
- ☆97Updated last year
- Template-based generation of shellcode loaders☆73Updated 10 months ago
- Rusty Hell's Gate / Halo's Gate / Tartarus' Gate / FreshyCalls / Syswhispers2 Library☆26Updated 2 years ago
- Donut generator in rust.☆26Updated 3 years ago
- Repo that holds random POCs☆48Updated last year
- SharpElevator is a C# implementation of Elevator for UAC bypass. This UAC bypass was originally discovered by James Forshaw and publishe…☆51Updated 2 years ago
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol…☆68Updated last year
- ☆36Updated 2 years ago
- Beacon Object File allowing creation of Beacons in different sessions.☆78Updated 2 years ago
- Code snippets to add on top of cobalt strike sleep mask to achieve patchless hook on AMSI and ETW☆82Updated last year
- DLL proxy load example using the Windows thread pool API, I/O completion callback with named pipes, and C++/assembly☆59Updated 11 months ago
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆62Updated last year
- early cascade injection PoC based on Outflanks blog post, in rust☆53Updated 3 months ago
- yet another sleep encryption thing. also used the default github repo name for this one.☆70Updated last year
- DynamicSyscalls is a library written in .net resolves the syscalls dynamically (Has nothing to do with hooking/unhooking)☆64Updated 2 years ago
- A nice process dumping tool☆78Updated 2 years ago
- Identify and exploit leaked handles for local privilege escalation.☆105Updated last year
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption☆81Updated last year
- (First Public?) Sample of unhooking ntdll (All Exports & IAT imports) hooks in Rust using in-memory disassembly, avoiding direct syscalls…☆130Updated last year
- ☆36Updated 2 years ago
- ☆43Updated last year
- Threadless shellcode injection tool☆63Updated 6 months ago
- ☆120Updated last year
- DLL Exports Extraction BOF with optional NTFS transactions.☆81Updated 3 years ago