memN0ps / venom-rsLinks
Rusty Injection - Shellcode Reflective DLL Injection (sRDI) in Rust (Codename: Venom)
☆349Updated last year
Alternatives and similar repositories for venom-rs
Users that are interested in venom-rs are comparing it to the libraries listed below
Sorting:
- Dynamically invoke arbitrary unmanaged code☆354Updated 9 months ago
- Single stub direct and indirect syscalling with runtime SSN resolving for windows.☆227Updated 2 years ago
- ROP-based sleep obfuscation to evade memory scanners☆363Updated 2 months ago
- Rusty Arsenal - A collection of experimental Process Injection and Post-Exploitation Techniques in Rust☆274Updated last year
- Call stack spoofing for Rust☆341Updated 7 months ago
- Threadless Process Injection through entry point hijacking☆349Updated last year
- Using fibers to run in-memory code.☆219Updated last year
- A COFF loader made in Rust☆308Updated 3 weeks ago
- Template-based shellcode packer written in Rust, with indirect syscall support. Made with <3 for pentesters.☆297Updated 2 months ago
- Rust For Windows Cheatsheet☆121Updated 10 months ago
- Some Rust program I wrote while learning Malware Development☆144Updated 7 months ago
- A proof of concept demonstrating the DLL-load proxying using undocumented Syscalls.☆355Updated 7 months ago
- BYOVD research use cases featuring vulnerable driver discovery and reverse engineering methodology. (CVE-2025-52915, CVE-2025-1055,).☆362Updated last week
- Exploitation of process killer drivers☆202Updated last year
- Memory Obfuscation in Rust☆253Updated 3 weeks ago
- C++ self-Injecting dropper based on various EDR evasion techniques.☆390Updated last year
- Reuse open handles to dynamically dump LSASS.☆246Updated last year
- Shellcode loader designed for evasion. Coded in Rust.☆133Updated 2 years ago
- The following two code samples can be used to understand the difference between direct syscalls and indirect syscalls☆207Updated last year
- LLVM plugin to transparently apply stack spoofing and indirect syscalls to Windows x64 native calls at compile time.☆316Updated last year
- DLL proxying for lazy people☆188Updated 2 weeks ago
- Replace the .txt section of the current loaded modules from \KnownDlls\☆300Updated 2 years ago
- ☆260Updated last year
- Jormungandr is a kernel implementation of a COFF loader, allowing kernel developers to load and execute their COFFs in the kernel.☆240Updated last year
- Bypass Userland EDR hooks by Loading Reflective Ntdll in memory from a remote server based on Windows ReleaseID to avoid opening a handle…☆301Updated 2 years ago
- BOF implementation of @_EthicalChaos_'s ThreadlessInject project. A novel process injection technique with no thread creation, released a…☆387Updated last year
- Cobalt Strike Beacon Object Files (BOFs) written in rust with rust core and alloc.☆268Updated last year
- Encrypted shellcode Injection to avoid Kernel triggered memory scans☆389Updated 2 years ago
- EDRSandblast-GodFault☆266Updated 2 years ago
- Generating legitimate call stack frame along with indirect syscalls by abusing Vectored Exception Handling (VEH) to bypass User-Land EDR …☆282Updated last year