Highlights
- Pro
Lists (4)
Sort Name ascending (A-Z)
Starred repositories
Convert Sigma rules to SIEM queries, directly in your browser.
Rust for malware Development is a repository for advanced Red Team techniques and offensive malwares & Ransomwares, focused on Rust 🦀
Detects process injection and memory manipulation used by malware. Finds RWX regions, shellcode patterns, API hooks, thread hijacking, and process hollowing. Built in Rust for speed. Includes CLI a…
Red Teaming Tactics and Techniques
Rust GUI components for building fantastic cross-platform desktop application by using GPUI.
Arsenal of modules to beacon postex formats like BOF/Shellcode including: dotnet in memory execution, lateral moviment (scm, winrm, dcom, wmi), dumps (wifi, clipboard, screenshot, slack, office), P…
Build effective agents using Model Context Protocol and simple workflow patterns
A TypeScript framework for building MCP servers.
An open protocol enabling communication and interoperability between opaque agentic applications.
A serie of exploits targeting eneio64.sys - Turning Physical Memory R/W into Virtual Memory R/W
Founding is a generator that will create a loader encrypted or obfuscated with different execution types
KittyLoader is a highly evasive loader written in C / Assembly
Small tool to load shellcodes or PEs to analyze them
Loading Fileless Remote PE from URI to memory with argument passing and ETW patching and NTDLL unhooking and No New Thread technique
Sanctum is an experimental proof-of-concept EDR, designed to detect modern malware techniques, above and beyond the capabilities of antivirus. Built in Rust.
This program is designed to demonstrate various process injection techniques
Mythic C2 agent targeting Linux and Windows hosts written in Rust
Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters
A curated collection of YARA rules and structured JSON reports designed to identify and analyze various malware builder variants, for educational and research purposes only.