Coder Social home page Coder Social logo

nariod's Projects

bitmancer icon bitmancer

Nim Library for Offensive Security Development

black-hat-rust icon black-hat-rust

Applied offensive security with Rust - https://kerkour.com/black-hat-rust

chocolatine icon chocolatine

Chocolatine is a repo to have fun with OSEP concepts and the Nim language.

didier icon didier

Trying to learn C by writing malwares. Didier is a repo to have fun with OSEP concepts and the C language.

dllproxy-rs icon dllproxy-rs

Rust Implementation of SharpDllProxy for DLL Proxying Technique

freeze.rs icon freeze.rs

Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST

ironsharppack icon ironsharppack

IronSharpPack is a repo of popular C# projects that have been embedded into IronPython scripts that execute an AMSI bypass and then reflective load the C# project.

kload icon kload

A simple command line utility to quickly load and unload Windows drivers

laz-y icon laz-y

Automating payload generation for OSEP labs and exam.

link icon link

Link is a command and control framework written in Rust

nimap icon nimap

Nimap is a masscan inspired port scanner written in Nim.

noobuster icon noobuster

Async dirbuster like tool. Developed in few minutes, then few hours.

reachable icon reachable

Simple tool to answer the question "What outgoing protocols can I use to reach my server from this machine?". Made with <3 for pentesters.

rec2 icon rec2

REC2 (Rusty External Command and Control) is client and server tool allowing auditor to execute command from VirusTotal and Mastodon APIs written in Rust. 🦀

ronflex icon ronflex

Attempts to suspend all known AV/EDRs processes on Windows using syscalls and the undocumented NtSuspendProcess API. Made with <3 for pentesters. Written in Rust.

ronflexgo icon ronflexgo

Golang rewrite of https://github.com/Nariod/ronflex

rs-shell icon rs-shell

A dirty PoC for a reverse shell with cool features in Rust

rust_syscalls icon rust_syscalls

Single stub direct and indirect syscalling with runtime SSN resolving for windows.

rustpacker icon rustpacker

Template-based shellcode packer written in Rust, with indirect syscall support. Made with <3 for pentesters.

syscalls-rs icon syscalls-rs

Rusty Syscalls - Perform direct or indirect syscalls using Rust

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.