joaoviictorti / shadow-rs
Windows Kernel Rootkit in Rust
☆578Updated last month
Alternatives and similar repositories for shadow-rs:
Users that are interested in shadow-rs are comparing it to the libraries listed below
- Rusty Bootkit - Windows UEFI Bootkit in Rust (Codename: RedLotus)☆526Updated last year
- Rusty Rootkit - Windows Kernel Rookit in Rust (Codename: Eagle)☆549Updated last year
- Because AV evasion should be easy.☆689Updated 4 months ago
- Rusty Arsenal - A collection of experimental Process Injection and Post-Exploitation Techniques in Rust☆250Updated last year
- Experimental Windows x64 Kernel Rootkit with anti-rootkit evasion features.☆531Updated last month
- Complete list of LPE exploits for Windows (starting from 2023)☆773Updated 3 weeks ago
- Dynamically invoke arbitrary unmanaged code☆339Updated 4 months ago
- Rusty Injection - Shellcode Reflective DLL Injection (sRDI) in Rust (Codename: Venom)☆335Updated last year
- A Linux kernel rootkit in Rust using a custom made type-2 hypervisor, eBPF XDP and TC programs☆286Updated 3 months ago
- ☆291Updated last year
- Threadless Process Injection through entry point hijacking☆343Updated 7 months ago
- ROP-based sleep obfuscation to evade memory scanners☆346Updated 2 months ago
- ☆231Updated 3 months ago
- Evasive shellcode loader☆356Updated 6 months ago
- A command and control framework written in rust.☆325Updated last month
- Shoggoth: Asmjit Based Polymorphic Encryptor☆717Updated last year
- A set of fully-undetectable process injection techniques abusing Windows Thread Pools☆1,087Updated last year
- Now You See Me, Now You Don't☆925Updated 3 months ago
- COM ViewLogger — new malware keylogging technique☆356Updated 3 months ago
- Tool to decrypt App-Bound encrypted keys in Chrome 127+, using the IElevator COM interface with path validation and encryption protection…☆345Updated 5 months ago
- Reflective x64 PE/DLL Loader implemented using Dynamic Indirect Syscalls☆369Updated 6 months ago
- Template-based shellcode packer written in Rust, with indirect syscall support. Made with <3 for pentesters.☆271Updated last week
- Analyse your malware to surgically obfuscate it☆463Updated last month
- Centralized resource for listing and organizing known injection techniques and POCs☆246Updated 5 months ago
- A Rust implementation of GodPotato — abusing SeImpersonate to gain SYSTEM privileges. Includes a TCP-based reverse shell and indirect NTA…☆267Updated 3 months ago
- Performing Indirect Clean Syscalls☆531Updated last year
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆669Updated last month
- Cybersecurity research results. Simple C/C++ and Python implementations☆221Updated this week
- PoCs for Kernelmode rootkit techniques research.☆365Updated 2 months ago
- RustRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rust 🦀☆1,541Updated 2 weeks ago