Idov31 / rustomware
Simple ransomware written in Rust. Part of the building a rustomware blog post.
☆32Updated last year
Related projects ⓘ
Alternatives and complementary repositories for rustomware
- e(X)tensiable (Rust) Malware Toolkit: (Soon!) Full Featured Rust C2 Framework with Awesome Features!☆23Updated 3 months ago
- idk man this was the default github name☆35Updated last year
- Red Team Operation's Defense Evasion Technique.☆52Updated 5 months ago
- Collection of Rust repos useful for Red Teamers.☆30Updated 2 years ago
- Collect Windows telemetry for Maldev☆57Updated this week
- Unused DLL hollowing PoC in Nim☆16Updated 2 years ago
- Scan your computer for known vulnerable and known malicious Windows drivers using loldrivers.io☆79Updated 9 months ago
- Tool for playing with Windows Access Token manipulation.☆52Updated last year
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated last year
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆40Updated 8 months ago
- using the gpu to hide your payload☆47Updated 2 years ago
- Simple PoC to locate hooked functions by EDR in ntdll.dll☆32Updated last year
- Repo for The Crown: Exploratory Analysis of Nim Malware DEF CON 615 talk☆44Updated 2 years ago
- DLL Unlinking from InLoadOrderModuleList, InMemoryOrderModuleList, InInitializationOrderModuleList, and LdrpHashTable☆57Updated 11 months ago
- early cascade injection PoC based on Outflanks blog post, in rust☆49Updated 2 weeks ago
- API Hammering with C++20☆34Updated 2 years ago
- Load and execute a common object file format (COFF) in the current process☆25Updated 8 months ago
- malleable profile generator GUI for Havoc☆56Updated last year
- This repo goes with the blog entry at blog.malicious.group entitled "Writing your own RDI / sRDI loader using C and ASM".☆75Updated last year
- EvtPsst☆54Updated last year
- Standalone Metasploit-like XOR encoder for shellcode☆46Updated 6 months ago
- Golang bindings for PE-sieve☆40Updated last year
- A more reliable way of resolving syscall numbers in Windows☆49Updated 9 months ago
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 2 years ago
- Another AMSI bypass - but in C++.☆23Updated last year
- These are the slide decks and source code for Brute Ratel Seminar conducted on 24th August 2023. The youtube video for the seminar can be…☆18Updated last year