Thanks to visit codestin.com
Credit goes to github.com

Skip to content
View epichoxha's full-sized avatar

Block or report epichoxha

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results
Rust 5 1 Updated Apr 12, 2025

Rust template project for DLL development

Rust 9 3 Updated May 3, 2025

A reflective DLL development template for the Rust programming language

Rust 109 12 Updated May 18, 2025
Rust 53 9 Updated May 31, 2025

A hacky way of getting cross-arch/platform support in Cobalt Strike

Rust 38 8 Updated Aug 31, 2025

Proof-of-Concept tool for extracting NTLMv1 hashes from sessions on modern Windows systems.

C 360 27 Updated Oct 27, 2025

A modernized, secure and high-performance C2 solution

Rust 50 6 Updated Oct 22, 2025

IoM implant, C2 Framework and Infrastructure

Rust 226 82 Updated Sep 25, 2025

A runas implementation with extra features in Rust

Rust 48 5 Updated Oct 15, 2025

Dynamically invoke arbitrary code in Rust (Dinvoke)

Rust 92 14 Updated Oct 15, 2025

Call Stack Spoofing for Rust

Rust 192 19 Updated Oct 28, 2025

Dll injector

Rust 1 Updated Oct 22, 2025

Dll injector

Rust 4 1 Updated Oct 25, 2025

A wireguard client GUI for Linux made with nextauri

TypeScript 194 16 Updated Oct 27, 2025

Multilayered AV/EDR Evasion Framework

C++ 834 134 Updated Sep 6, 2025

Toolkit of Projects to attack and evade Event Trace for Windows

C++ 23 3 Updated Aug 28, 2025

Freeze written in rust with APC shellcode injection. Shellcode is executed in signed Windows PE and its process gets unhooked using frozen regression

Rust 8 1 Updated Jun 8, 2023

This repository contains my complete resources and coding practices for malware development using Rust 🦀.

Rust 16 5 Updated Jan 15, 2025

Repository for dirty scripts and PoCs

Rust 20 5 Updated Feb 18, 2025

adws enumeration bof

C 152 16 Updated Oct 2, 2025

Partial Rust implement for Impacket ntlmrelayx

Rust 2 1 Updated Jun 13, 2025

A forensic evidence acquirer

Rust 1 Updated Mar 29, 2021

ATT&CK Evaluations Library

C 80 18 Updated Jul 29, 2025

This directory contains configuration files for AI-powered development tools used in the SentinelPurge project.

Rust 1 Updated Aug 29, 2025

A modular Rust engine simulating polymorphic malware with runtime AES-encrypted shellcode loading, sleep obfuscation, and EDR evasion. Features mutation engine, Windows API execution flow, and a na…

Rust 6 1 Updated Apr 28, 2025

The dragon in the dark. A red team post exploitation framework for testing security controls during red team assessments.

Rust 280 25 Updated Oct 26, 2025

Bypass user-land hooks by syscall tampering via the Trap Flag

C 129 20 Updated Aug 25, 2025

Source code for complete MALicious softWARE books I & II

C 51 8 Updated Oct 10, 2025

BOF that finds all the Nt* system call stubs within NTDLL and overwrites with clean syscall stubs (user land hook evasion)

C 190 19 Updated Feb 6, 2025
Next