Skip to content

🦀 | RustRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Rust programming language.

License

joaoviictorti/RustRedOps

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

RustRedOps

RustRedOps

Summary

In Construction

The project is still under development

Overview

RustRedOps is a repository that houses various tools and projects related to Red Team operations, developed in Rust. This repository is dedicated to providing effective and efficient tools for security professionals and penetration testers who want to perform security assessments and intrusion tests.

Contents

The repository is organized into several projects, each with its own purpose and functionality. Here are some examples of the projects included:

  1. APC Injection

    • This project exploits the Asynchronous Code Injection (APC) technique to execute malicious code in target processes.
  2. API Hooking

    • Demonstration on API hooking which is a programming technique that allows you to intercept and manipulate calls to Windows API functions.
  3. Anti-Debug

    • Techniques Anti-Debugging.
  4. API Hammering

    • API Hammering consists of carrying out various actions to delay the malware.
  5. Anti-Analysis

    • Techniques Anti-Analysis.
  6. Binary Info

    • This is just a simple demonstration in case you want to include metadata in your Rust binary or change the associated icon.
  7. Block DLL Policy

    • Avoiding the loading of DLLS not signed by Microsoft.
  8. Create Driver

    • It's a project to demonstrate how to create a simple driver using rust.
  9. Create DLL

    • It's a project to demonstrate how to create dll using rust.
  10. Callback Code Execution

    • Demonstration of shellcode execution via callback.
  11. Create UEFI

    • It's a project to demonstrate how to create uefi using rust.
  12. Compile Encrypt String

    • Encrypting strings at compile time and decrypting them at runtime.
  13. Extract WIFI

    • Extracting WIFI passwords using winapis is a customized form of the netsh command.
  14. Early Bird APC Injection

    • It focuses on a variation of APC injection, executing code before the main process starts.
  15. Encryption AES (Shellcode)

    • Encrypting / Decrypting a shellcode using AES.
  16. Encryption RC4 (Shellcode)

    • Encrypting / Decrypting a shellcode using RC4.
  17. Enumeration Process

    • Enumerating processes with Rust.
  18. Enable All Tokens

    • Enabling all privilege tokens.
  19. Execute Command

    • Running commands with Rust.
  20. IAT Obfuscation

    • IAT obfuscation by replacing GetProcAddress and GetModuleHandle.
  21. IAT Camouflage

    • Technique for exporting APIs (without executing them) in order to camouflage the IAT and avoid a malicious appearance.
  22. LdrLoadDll Unhook

    • A proof of concept to inject a springboard to bypass EDR hooks and use LdrLoadDll.
  23. Local Payload Execution

    • This project addresses the direct execution of malicious payloads in a system's local environment.
  24. Local Mapping Injection

    • Performing malicious code injection via memory mapping into local processes.
  25. Local Function Stomping Injection

    • It focuses on replacing locally running functions with malicious code, changing their default behavior.
  26. Local Thread Hijacking

    • This project deals with hijacking the threads of processes running on the local system to execute malicious code.
  27. Minidump-rs

    • Dumping the lsass.exe process.
  28. Module Stomping

    • The Module Stomping technique focuses on injecting a shellcode into the entrypoint of the mapped or loaded DLL.
  29. NTDLL Unhooking

    • Running NTDLL Unhooking through a suspended process.
  30. Named Pipe Server / Client

    • A simple project showing how we can communicate between processes using named pipes.
  31. Module Overloading

    • Module Overloading is a technique that maps a target DLL and replaces its contents with an EXE / DLL file and then executes it.
  32. Obfuscation Shellcode

    • Shellcode obfuscation using IPV4, IPV6, MAC and UUIDs.
  33. PPID Spoofing

    • Demonstrating the PPID Spoofing technique.
  34. Parsing PE Headers

    • The code is focused on parsing the PE header of any Windows executable file.
  35. Patch ETW

    • Patching ETW.
  36. Patch AMSI

    • Patching AMSI.
  37. Payload Execution Control

    • Controlling payload execution through Mutex, Events and Semaphores.
  38. Process Argument Spoofing

    • Exploits the technique of masking or altering the arguments of a process to hide malicious activity.
  39. Process Injection (DLL)

    • It focuses on injecting dynamic link libraries (DLL) into running processes to execute malicious code.
  40. Process Injection (Shellcode)

    • It exploits shellcode injection directly into running processes to control or execute malicious tasks.
  41. Payload Placement

    • Storing a shellcode in the .text section and then executing it.
  42. Process Hypnosis

    • This technique focuses on controlling the execution flow of a program that is being debugged and obtaining relevant information from it, such as the creation of new threads, loaded modules, exceptions and much more. Or even execute a shellcode.
  43. Payload Execution Fibers

    • Running shellcode using Fibers.
  44. Process Ghosting

    • Loading a PE file using the Process Ghosting technique.
  45. Process Herpaderping

    • Obscuring the intentions of a process by modifying the contents of the disk after the image has been mapped.
  46. Remote Thread Hijacking

    • It addresses the hijacking of threads in remote system processes to carry out malicious actions.
  47. Remote Function Stomping Injection

    • It exploits the substitution of functions in remote systems to carry out malicious activities.
  48. Remote Mapping Injection

    • Performing malicious code injection via memory mapping into remote processes.
  49. Registry Shellcode

    • Writing and reading shellcode to the Windows Registry.
  50. Remove CRT

    • It focuses on removing the CRT (C Runtime Library) from the binary.
  51. Request Shellcode

    • Retrieving shellcode from HTTP requests using Rust.
  52. Self Deletion

    • Technique for deleting the running binary.
  53. String Hashing

    • Creating string hashes to perform hiding.
  54. Syscalls

    • This project focuses on the injection attack in the local process, but using syscalls directly.
  55. Threadless Injection

    • Performing Threadless Injection using Rust.
  56. WMI

    • Running WMI (Windows Management Instrumentation) queries.
  57. WebAssembly Shellcode

    • Running shellcode through WebAssembly.

Resources

  • Each individual project can include a features section that details the project's main features and functionalities.
  • You can view the installation instructions, usage and examples for each project in their respective directories.

Requirements

  • Rust: Rust is a modern and secure programming language used to develop the tools in this repository.
  • Cargo: Cargo is Rust's package manager and compiler, essential for compiling and running projects.

Compile

Compiling the Project

To start the compilation, use the following command:

cargo build --release

Adding Destination Architectures

If you are using a different operating system or need to compile for a specific architecture, you can list all available target architectures with the following command:

rustup target list

Once you have identified the desired target architecture, add it using rustup:

rustup target add <arch>

Replace with the desired architecture, such as x86_64-pc-windows-gnu.

Compiling for a Specific Architecture

Then compile the project for the specific architecture:

cargo build --release --target <arch>

How to get started

Follow these steps to start using the projects in this repository:

  1. Clone this repository on your local machine:
    git clone https://github.com/joaoviictorti/RustRedOps.git
  2. Navigate to the directory of the project you are interested in:
    cd RustRedOps/<name-project>
  3. Follow the project-specific installation and usage instructions as described in the README inside this directory.

Contributing to RustRedOps

To contribute to RustRedOps, follow these steps:

  1. Fork this repository.
  2. Create a branch: git checkout -b <branch_name>.
  3. Make your changes and confirm them: git commit -m '<commit_message>'.
  4. Send to the original branch: git push origin <project_name> / <local>.
  5. Create the pull request.

Alternatively, consult the GitHub documentation on how to create a pull request.

Credits / References / Thanks / Motivation

I would like to express my sincere gratitude to the creators of remarkable projects and fascinating techniques, who provided me with the tools and inspiration needed to create this extraordinary repository.

About

🦀 | RustRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Rust programming language.

Topics

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages