memN0ps / venom-rs
Rusty Injection - Shellcode Reflective DLL Injection (sRDI) in Rust (Codename: Venom)
☆321Updated 8 months ago
Related projects ⓘ
Alternatives and complementary repositories for venom-rs
- Dynamically invoke arbitrary unmanaged code☆316Updated this week
- Threadless Process Injection through entry point hijacking☆334Updated 2 months ago
- Call stack spoofing for Rust☆300Updated 2 months ago
- Rusty Arsenal - A collection of experimental Process Injection and Post-Exploitation Techniques in Rust☆240Updated last year
- ROP-based sleep obfuscation to evade memory scanners☆321Updated 9 months ago
- Single stub direct and indirect syscalling with runtime SSN resolving for windows.☆190Updated last year
- Rust For Windows Cheatsheet☆110Updated 3 weeks ago
- Shellcode loader designed for evasion. Coded in Rust.☆107Updated last year
- A COFF loader made in Rust☆245Updated last month
- Using fibers to run in-memory code.☆196Updated last year
- DLL proxying for lazy people☆136Updated 3 weeks ago
- Cobalt Strike Beacon Object Files (BOFs) written in rust with rust core and alloc.☆253Updated 9 months ago
- Template-based shellcode packer written in Rust, with indirect syscall support. Made with <3 for pentesters.☆246Updated 3 months ago
- LLVM plugin to transparently apply stack spoofing and indirect syscalls to Windows x64 native calls at compile time.☆260Updated 10 months ago
- TartarusGate, Bypassing EDRs☆534Updated 2 years ago
- Generating legitimate call stack frame along with indirect syscalls by abusing Vectored Exception Handling (VEH) to bypass User-Land EDR …☆204Updated 3 months ago
- Encrypted shellcode Injection to avoid Kernel triggered memory scans☆346Updated last year
- Jormungandr is a kernel implementation of a COFF loader, allowing kernel developers to load and execute their COFFs in the kernel.☆221Updated last year
- Threadless Module Stomping In Rust with some features (In memory of those murdered in the Nova party massacre)☆228Updated 4 months ago
- Exploitation of process killer drivers☆188Updated last year
- Some POCs for my BYOVD research and find some vulnerable drivers☆127Updated 2 months ago
- Apply a divide and conquer approach to bypass EDRs☆276Updated last year
- Reuse open handles to dynamically dump LSASS.☆234Updated 7 months ago
- Bypass Userland EDR hooks by Loading Reflective Ntdll in memory from a remote server based on Windows ReleaseID to avoid opening a handle…☆293Updated last year
- BOF implementation of @_EthicalChaos_'s ThreadlessInject project. A novel process injection technique with no thread creation, released a…☆368Updated 10 months ago
- Rust port of LayeredSyscall, designed to perform indirect syscalls while generating legitimate API call stack frames by abusing Vectored …☆104Updated 3 weeks ago
- A BOF that runs unmanaged PEs inline☆549Updated last month
- A Nim implementation of reflective PE-Loading from memory☆272Updated 2 months ago
- A library for loading and executing PE (Portable Executable) from memory without ever touching the disk☆132Updated 3 years ago