Skip to content
View Rooyca's full-sized avatar
🏴‍☠️
Sailing
🏴‍☠️
Sailing

Block or report Rooyca

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A post exploitation framework designed to operate covertly on heavily monitored environments

C 2,164 335 Updated Sep 29, 2021

Situational Awareness commands implemented using Beacon Object Files

C 1,645 272 Updated Nov 24, 2025

Veil 3.1.X (Check version info in Veil at runtime)

Python 4,177 910 Updated Oct 9, 2023

Open-Source Shellcode & PE Packer

C 2,040 334 Updated Feb 3, 2024

Nameless C2 - A C2 with all its components written in Rust

Rust 281 35 Updated Sep 26, 2024

A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!

C 1,390 268 Updated Nov 22, 2023

A guide to learning antivirus evasion

C++ 58 12 Updated Mar 28, 2025

shellcode loader for your evasion needs

Go 350 37 Updated Apr 30, 2025

This map lists the essential techniques to bypass anti-virus and EDR

2,965 331 Updated Mar 28, 2025

For educational purposes only, exhaustive samples of 500+ classic/modern trojan builders including screenshots.

3,274 717 Updated Nov 29, 2025

Experimental Windows x64 Kernel Rootkit with anti-rootkit evasion features.

C++ 575 87 Updated Aug 2, 2025

🦫 | GoRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Go programming language, all is made for educati…

Go 619 93 Updated Apr 27, 2025

Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".

C 735 106 Updated May 23, 2025

⚠️ malware development

C 644 72 Updated May 27, 2024

Real fucking shellcode encryptor & obfuscator tool

Go 977 187 Updated Dec 17, 2025

Now You See Me, Now You Don't

C++ 1,005 159 Updated Dec 16, 2025

RustRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rust 🦀

Rust 1,803 199 Updated Dec 11, 2025

Collection of various malicious functionality to aid in malware development

C++ 1,812 297 Updated Feb 28, 2024

Rust for malware Development is a repository for advanced Red Team techniques and offensive malwares & Ransomwares, focused on Rust 🦀

Rust 3,153 187 Updated Dec 9, 2025

transform your payload into ipv4/ipv6/mac arrays

C 234 34 Updated Aug 18, 2022

.NET, PE, & Raw Shellcode Packer/Loader Written in Nim

Nim 810 130 Updated Jan 20, 2023

A collection of (relatively) harmless prank examples using the Windows API

Nim 507 9 Updated Feb 17, 2022

A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.

C# 1,379 471 Updated Jul 27, 2025

A light-weight first-stage C2 implant written in Nim (and Rust).

Rust 927 115 Updated Mar 28, 2025

Nim Library for Offensive Security Development

Nim 198 20 Updated Sep 4, 2023

Fileless Command Execution for Lateral Movement in Nim

Nim 380 39 Updated Dec 12, 2023

AV/EDR evasion via direct system calls.

Assembly 1,766 253 Updated Sep 3, 2022

Red Teaming Tactics and Techniques

PowerShell 4,450 1,118 Updated Aug 22, 2024

Collection of malware source code for a variety of platforms in an array of different programming languages.

Assembly 17,543 1,983 Updated Sep 10, 2025

Simulate the behavior of AV/EDR for malware development training.

C 550 50 Updated Feb 15, 2024
Next