Stars
A reflective DLL development template for the Rust programming language
A hacky way of getting cross-arch/platform support in Cobalt Strike
Proof-of-Concept tool for extracting NTLMv1 hashes from sessions on modern Windows systems.
A modernized, secure and high-performance C2 solution
IoM implant, C2 Framework and Infrastructure
A runas implementation with extra features in Rust
Dynamically invoke arbitrary code in Rust (Dinvoke)
A wireguard client GUI for Linux made with nextauri
Toolkit of Projects to attack and evade Event Trace for Windows
Freeze written in rust with APC shellcode injection. Shellcode is executed in signed Windows PE and its process gets unhooked using frozen regression
This repository contains my complete resources and coding practices for malware development using Rust 🦀.
Partial Rust implement for Impacket ntlmrelayx
cybersecurity-team / gargamel
Forked from Lifars/gargamelA forensic evidence acquirer
This directory contains configuration files for AI-powered development tools used in the SentinelPurge project.
A modular Rust engine simulating polymorphic malware with runtime AES-encrypted shellcode loading, sleep obfuscation, and EDR evasion. Features mutation engine, Windows API execution flow, and a na…
The dragon in the dark. A red team post exploitation framework for testing security controls during red team assessments.
Bypass user-land hooks by syscall tampering via the Trap Flag
Source code for complete MALicious softWARE books I & II
BOF that finds all the Nt* system call stubs within NTDLL and overwrites with clean syscall stubs (user land hook evasion)