melotic / nanostorm
An (WIP) EDR Evasion tool for x64 Windows & Linux binaries that utilizes Nanomites, written in Rust.
☆15Updated 5 months ago
Related projects ⓘ
Alternatives and complementary repositories for nanostorm
- A COFF Loader written in Rust☆26Updated 2 weeks ago
- example using NtCreateUserProcess in rust☆15Updated last week
- Cobalt Strike Beacon Object File to enable the webdav client service on x64 windows hosts☆17Updated last year
- A work in progress BOF/COFF loader in Rust☆45Updated last year
- Load and execute a common object file format (COFF) in the current process☆25Updated 8 months ago
- Load a dynamic library from memory using a fuse mount☆29Updated last year
- Modified Version of Melkor @FuzzySecurity capable of creating disposable AppDomains in injected processes.☆27Updated 3 years ago
- ☆14Updated 3 months ago
- A small example of loading BOFs in Python with pure reflection☆17Updated last year
- Dynamically resolve API function addresses at runtime in a secure manner.☆46Updated last month
- ELF Beacon Object File (BOF) Template☆17Updated this week
- Donut generator in rust.☆23Updated 2 years ago
- Watches the Downloads folder for any new files and inserts it into Nemesis for analysis.☆14Updated 8 months ago
- Executes shellcode from a remote server and aims to evade in-memory scanners☆30Updated 5 years ago
- Windows RPC example calling stubs generated from MS-LSAT and MS-LSAD☆24Updated 10 months ago
- DoublePulsar (Position-Independent) Shellcode (Windows 7 SP1 x64)☆26Updated 4 years ago
- Rust implementation of the Process Herpaderping☆23Updated last year
- ☆21Updated 6 months ago
- Exploiting the KsecDD Windows driver through Server Silos☆18Updated last week
- Windows x64 Process Injection via Ghostwriting with Dynamic Configuration☆27Updated 3 years ago
- A PE morphing tool that allows you to mimic one executable file to another.☆11Updated 11 months ago
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated last year
- ☆45Updated 3 years ago
- rust clr heap encryption (https://github.com/lap1nou/CLR_Heap_encryption), but no heap encryption.☆12Updated 10 months ago
- Shellcode reflective DLL injection in Rust☆19Updated 9 months ago
- Asynchronous NFSv3 client in pure Python☆23Updated last week
- C code to enable ETW tracing for Dotnet Assemblies☆28Updated 2 years ago
- Example of using Sleep to create better named pipes.☆41Updated last year
- A proof-of-concept shellcode loader that leverages AI/ML face recognition models to verify the identity of a user on a target system☆31Updated 3 weeks ago