Nariod / Tartocitron
Tartocitron is a repo to have fun with malwares and the Rust language. This repo provides working examples of dropper written in Rust.
☆10Updated 2 years ago
Alternatives and similar repositories for Tartocitron:
Users that are interested in Tartocitron are comparing it to the libraries listed below
- NimSkrull is an adaption from the original Skrull malware anti-copy DRM. Only for the anti-copy feature. (https://github.com/aaaddress1/S…☆12Updated last year
- Persistence techniques for windows.☆19Updated last year
- Python3 tool to perform password spraying using RDP☆16Updated last year
- example using NtCreateUserProcess in rust☆19Updated 3 months ago
- An (WIP) EDR Evasion tool for x64 Windows & Linux binaries that utilizes Nanomites, written in Rust.☆18Updated 4 months ago
- Reflective DLL self-loading as a library☆19Updated this week
- idk man this was the default github name☆35Updated 2 years ago
- Remove API hooks from a Beacon process.☆14Updated 3 years ago
- A rust based DLL injection project☆30Updated 2 years ago
- A Large Action Model designed to operate on MacOS or Windows which interacts with common C2 interfaces such as Cobalt Strike, Havoc, or B…☆25Updated last year
- rekk is set of tools written in Rust to obfuscate ELF & PE executables with nanomites.☆31Updated 4 months ago
- really ?☆12Updated last year
- ☆26Updated 2 months ago
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 3 years ago
- rust clr heap encryption (https://github.com/lap1nou/CLR_Heap_encryption), but no heap encryption.☆16Updated last year
- ☆20Updated 2 years ago
- Rust crate to obfuscate strings and byte arrays so they are not in memory when not in use.☆13Updated 3 weeks ago
- string encryption in Nim☆19Updated 10 months ago
- call gates as stable comunication channel for NT x86 and Linux x86_64☆31Updated last year
- Collection of Rust repos useful for Red Teamers.☆32Updated 2 years ago
- ☆14Updated 3 years ago
- various methods of making API calls☆17Updated 3 months ago
- ELF Beacon Object File (BOF) Template☆19Updated 5 months ago
- Simple reverse ICMP shell☆14Updated last year
- Hooked create process injection for meterpreter☆23Updated 3 years ago
- An In-memory Embedding of CPython☆28Updated 3 years ago
- ☆15Updated last year
- Donut generator in rust.☆26Updated 3 years ago
- A repository filled with ideas to break/detect direct syscall techniques☆27Updated 3 years ago
- A lexer and parser for Sleep☆19Updated this week