Skip to content

Cyb3rV1c/LowkeyRusty

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

9 Commits
 
 
 
 
 
 
 
 

Repository files navigation

Screenshot 2024-11-19 at 1 45 25 PM

Description: A Rust-based process injection tool leveraging XOR-encrypted payloads and dynamic API resolution for enhanced stealth.

Features

[+] Obfuscation Techniques: Employs Xor decryption to avoid signature-based detection. & incorporated API obfuscation

[+] Process Injection Implements process injection by dynamically resolving Windows APIs (OpenProcess, VirtualAllocEx, WriteProcessMemory, CreateRemoteThreadEx) to inject and execute XOR-encrypted shellcode in a target process.

Getting Started

Usage

  1. Add the path to your x0r encrypted payload into the main.rs file

  2. Specify Secret Key for Decryption

  3. Build Cargo and Execute.

Example Output

Execution

Screenshot 2024-11-19 at 1 53 12 PM Screenshot 2024-11-19 at 1 54 06 PM

Disclaimer

This project is intended for educational and research purposes only.

The code provided in this repository is designed to help individuals understand and improve their knowledge of cybersecurity, ethical hacking, and malware analysis techniques. It must not be used for malicious purposes or in any environment where you do not have explicit permission from the owner.

Releases

No releases published

Packages

No packages published

Languages