joaoviictorti / hypnusLinks
Memory Obfuscation in Rust
☆223Updated last week
Alternatives and similar repositories for hypnus
Users that are interested in hypnus are comparing it to the libraries listed below
Sorting:
- A reflective DLL development template for the Rust programming language☆104Updated 2 months ago
- A Rust port of LayeredSyscall — performs indirect syscalls while generating legitimate API call stack frames by abusing VEH.☆152Updated 8 months ago
- A COFF Loader written in Rust☆108Updated this week
- DLL proxying for lazy people☆176Updated 3 weeks ago
- Call Stack Spoofing for Rust☆181Updated last week
- Shellcode loader that executes embedded Lua from Rust.☆116Updated 7 months ago
- Host CLR and run .NET binaries using Rust☆116Updated last week
- Playing around with Thread Context Hijacking. Building more evasive primitives to use as alternative for existing process injection techn…☆184Updated last month
- Dynamically invoke arbitrary code and use various tricks written idiomatically in Rust (Dinvoke)☆83Updated 2 weeks ago
- Mirage is a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆92Updated 4 months ago
- Reflective shellcode loaderwith advanced call stack spoofing and .NET support.☆178Updated last week
- 64-bit, position-independent implant template for Windows in Rust.☆140Updated 2 months ago
- Early Bird APC Injection in Rust☆58Updated 9 months ago
- An example reference design for a proposed BOF PE☆177Updated 3 months ago
- Simple POC library to execute arbitrary calls proxying them via NdrServerCall2 or similar☆130Updated 11 months ago
- A runas implementation with extra features in Rust☆46Updated 2 weeks ago
- Generating legitimate call stack frame along with indirect syscalls by abusing Vectored Exception Handling (VEH) to bypass User-Land EDR …☆269Updated 11 months ago
- find dll base addresses without PEB WALK☆135Updated this week
- A 64-bit, position-independent code reverse TCP shell for Windows — built in Rust.☆74Updated 2 months ago
- Dumping App Bound Protected Credentials & Cookies Without Privileges.☆57Updated last month
- BOF that finds all the Nt* system call stubs within NTDLL and overwrites with clean syscall stubs (user land hook evasion)☆185Updated 5 months ago
- ☆191Updated last year
- Threadless Module Stomping In Rust with some features (In memory of those murdered in the Nova party massacre)☆247Updated last year
- Payload encoding utility to effectively lower payload entropy.☆119Updated 3 months ago
- Hijacks code execution via overwriting Control Flow Guard pointers in combase.dll☆126Updated 3 months ago
- NyxInvoke is a Rust CLI tool for running .NET assemblies, PowerShell, and BOFs with Patchless AMSI and ETW bypass features. with Dual-bui…☆222Updated 5 months ago
- A Rust version of Mirage, a PoC memory evasion technique that relies on a vulnerable VBS enclave to hide shellcode within VTL1.☆38Updated 4 months ago
- Single stub direct and indirect syscalling with runtime SSN resolving for windows.☆220Updated 2 years ago
- Rust For Windows Cheatsheet☆121Updated 8 months ago
- Zero EAT touch way to retrieve function addresses (GetProcAddress on steroids)☆143Updated last year