Idov31 / rustomware
Simple ransomware written in Rust. Part of the building a rustomware blog post.
☆32Updated last year
Alternatives and similar repositories for rustomware:
Users that are interested in rustomware are comparing it to the libraries listed below
- using the gpu to hide your payload☆53Updated 2 years ago
- Scan your computer for known vulnerable and known malicious Windows drivers using loldrivers.io☆82Updated 11 months ago
- UAC Bypass using CMSTP in Rust☆22Updated last month
- This repo goes with the blog entry at blog.malicious.group entitled "Writing your own RDI / sRDI loader using C and ASM".☆75Updated last year
- Tool for playing with Windows Access Token manipulation.☆53Updated 2 years ago
- A simple ExternalC2 POC for Havoc C2. Communicates over Notion using a custom python agent, handler and extc2 channel. Not operationally …☆83Updated 2 years ago
- ShadowForge Command & Control - Harnessing the power of Zoom's API, control a compromised Windows Machine from your Zoom Chats.☆44Updated last year
- Some of the presentations, workshops, and labs I gave at public conferences.☆29Updated 4 months ago
- e(X)tensiable (Rust) Malware Toolkit: (Soon!) Full Featured Rust C2 Framework with Awesome Features!☆23Updated 5 months ago
- RDLL for Cobalt Strike beacon to silence sysmon process☆87Updated 2 years ago
- A collection of source code, binaries, and compilation scripts designed to bypass detection☆25Updated 2 years ago
- Identify and exploit leaked handles for local privilege escalation.☆106Updated last year
- Red Team Operation's Defense Evasion Technique.☆52Updated 7 months ago
- ShellcodeFluctuation PoC ported to Nim☆75Updated 2 years ago
- A tool for interacting with the Anti-Malware Scan Interface API for pen testing purposes.☆58Updated last year
- idk man this was the default github name☆35Updated last year
- NidhoggScript is a tool to generate "script" file that allows execution of multiple commands for Nidhogg☆45Updated 10 months ago
- Collection of Rust repos useful for Red Teamers.☆30Updated 2 years ago
- A C implementation of the Sektor7 "A Thief" Windows privesc technique.☆61Updated 2 years ago
- A simple PoC to invoke an encrypted shellcode by using an hidden call☆116Updated 2 years ago
- ☆38Updated last year
- This project is an implant framework designed for long term persistent access to Windows machines.☆111Updated last year
- Just another ntdll unhooking using Parun's Fart technique☆73Updated last year
- Template-based generation of shellcode loaders☆72Updated 8 months ago
- Sample Rust Hooking Engine☆35Updated 9 months ago
- ☆112Updated 11 months ago
- Small tool to play with IOCs caused by Imageload events☆42Updated last year