Skip to content
View memN0ps's full-sized avatar

Sponsoring

@mrexodia

Organizations

@thesecretclub
Block or Report

Block or report memN0ps

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
memN0ps/README.md

About

Hi, I'm memN0ps.

I develop experimental projects, often utilizing a substantial amount of unsafe Rust code. I'm passionate about open-source and hope that my contributions can benefit the community. My projects primarily serve as proofs-of-concept and may require a certain level of expertise and potential modifications to function correctly. I intentionally design certain projects to be challenging to discourage copy-pasting, malicous use and to emphasize understanding. Additionally, due to time constraints and laziness, I don’t create projects requiring ongoing support. While C was my first language, I ultimately focused on Rust after exploring various programming languages. Please don't contact me for help with bypassing anti-cheats, AVs, EDRs, bug fixes, issue resolutions, or OPSEC-related matters in my archived projects. However, I welcome contributions to my hypervisor development projects, including collaboration, comments, issues, and pull requests. I would appreciate proper attribution if you use my code; otherwise, please refrain from using it.

My interest in information security sparked during my university years while studying computer science, and exploring game hacking (CS:GO). This initial exploration then led me to engage in Hack The Box (CTF) challenges and participate in various information security courses and trainings. Over the last 6 years, I've explored various aspects of hacking, coding, reverse engineering, and software exploitation. It’s only recently that I’ve managed to allocate time for projects like developing a Windows Kernel Rookit in Rust (Codename: Eagle), Windows UEFI Bootkit in Rust (Codename: RedLotus), Windows Blue Pill Type-2 Hypervisor in Rust (Codename: Matrix), Windows UEFI Blue Pill Type-1 Hypervisor in Rust (Codename: Illusion), and Shellcode Reflective DLL Injection (sRDI) in Rust (Codename: Venom). These projects have helped me refine my goals and fuel my passion for security research, pushing me to expand my knowledge in this field continuously.

I've explored various areas without specializing in one, but now I'm seeking a niche to channel my passion and expertise. I consider myself a lifelong learner, and everything I do is driven by a desire for fun and learning during my spare time. All of my code is under the MIT license.

More information: https://memn0ps.github.io/about/

Note: All of my projects serve as proof-of-concept (PoCs) and are not intended for production use. Furthermore, all of them have been archived. Any future tools and projects will remain private for personal use only.

Disclaimer: For Educational Use Only

The content in my repositories is solely for educational and informational purposes, intended to foster security awareness. Any illegal or malicious use is strictly prohibited. By accessing this content, you agree to use it responsibly, and I’m not liable for any misuse or damage. Use at your own risk and ensure compliance with all applicable laws and permissions.

Pinned

  1. eagle-rs eagle-rs Public archive

    Rusty Rootkit - Windows Kernel Rookit in Rust (Codename: Eagle)

    Rust 494 66

  2. redlotus-rs redlotus-rs Public archive

    Rusty Bootkit - Windows UEFI Bootkit in Rust (Codename: RedLotus)

    Rust 489 54

  3. matrix-rs matrix-rs Public

    Rusty Hypervisor - Windows Blue Pill Type-2 Hypervisor in Rust (Codename: Matrix)

    Rust 190 19

  4. illusion-rs illusion-rs Public

    Rusty Hypervisor - Windows UEFI Blue Pill Type-1 Hypervisor in Rust (Codename: Illusion)

    Rust 75 5

  5. venom-rs venom-rs Public archive

    Rusty Injection - Shellcode Reflective DLL Injection (sRDI) in Rust (Codename: Venom)

    Rust 294 39

  6. arsenal-rs arsenal-rs Public archive

    Rusty Arsenal - A collection of experimental Process Injection and Post-Exploitation Techniques in Rust

    Rust 208 32