emiltayl / encrust
☆12Updated last month
Related projects ⓘ
Alternatives and complementary repositories for encrust
- A COFF Loader written in Rust☆26Updated 3 weeks ago
- Reflective DLL self-loading as a library☆19Updated last year
- A rust based DLL injection project☆30Updated 2 years ago
- An (WIP) EDR Evasion tool for x64 Windows & Linux binaries that utilizes Nanomites, written in Rust.☆15Updated 5 months ago
- rekk is set of tools written in Rust to obfuscate ELF & PE executables with nanomites.☆28Updated last year
- MiniDump a process in memory with rust☆35Updated 3 years ago
- Tartocitron is a repo to have fun with malwares and the Rust language. This repo provides working examples of dropper written in Rust.☆9Updated 2 years ago
- Rust Implementation of SharpDllProxy for DLL Proxying Technique☆28Updated 2 years ago
- ☆14Updated 3 months ago
- Donut generator in rust.☆23Updated 2 years ago
- In-memory hiding technique☆42Updated 5 months ago
- A PoC packer written in Rust!☆64Updated 2 years ago
- A work in progress BOF/COFF loader in Rust☆45Updated last year
- example using NtCreateUserProcess in rust☆15Updated last week
- Dynamically resolve API function addresses at runtime in a secure manner.☆46Updated last month
- Small tool to play with IOCs caused by Imageload events☆37Updated last year
- Understanding the operation and limitations of Sysmon's events☆13Updated 2 years ago
- Sample Rust Hooking Engine☆34Updated 7 months ago
- Host CLR and run .NET binaries using Rust☆60Updated 2 weeks ago
- Heap encryption in Nim☆19Updated 2 months ago
- Rust implementation of lazy_importer☆45Updated last year
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated last year
- Shellcode reflective DLL injection in Rust☆19Updated 9 months ago
- ☆21Updated 6 months ago
- Load and execute a common object file format (COFF) in the current process☆25Updated 8 months ago
- A small example of loading BOFs in Python with pure reflection☆17Updated last year
- Cobalt Strike Beacon Object File to enable the webdav client service on x64 windows hosts☆17Updated last year