Skip to content
View kapiushion's full-sized avatar

Block or report kapiushion

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

289 stars written in C
Clear filter

Credentials Dumper for Linux using eBPF

C 1,150 64 Updated Sep 9, 2024

xAnalyzer plugin for x64dbg

C 1,149 118 Updated Aug 13, 2025

IPv6 attack toolkit

C 1,134 222 Updated Sep 14, 2025

Fully decrypt App-Bound Encrypted (ABE) cookies, passwords & payment methods from Chromium-based browsers (Chrome, Brave, Edge) - all in user mode, no admin rights required.

C 1,133 197 Updated Nov 7, 2025

Process-aware, eBPF-based tcpdump

C 1,124 58 Updated Nov 6, 2025

Cobalt Strike UDRL for memory scanner evasion.

C 985 168 Updated Jun 4, 2024

A C library for reading, creating, and modifying zip archives.

C 964 300 Updated Oct 13, 2025

A .NET Runtime for Cobalt Strike's Beacon Object Files

C 754 109 Updated Sep 4, 2024

TCP Port Redirection Utility

C 744 118 Updated Jan 31, 2023

Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird + Spawns a sacrificial Process as target process + (ACG+Bloc…

C 727 99 Updated Aug 7, 2025

This repository contains sample programs that mimick behavior found in real-world malware. The goal is to provide source code that can be compiled and used for learning purposes, without having to …

C 672 80 Updated Jul 6, 2024

A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.html#dirty-vanity-a-new-approach-to-code-injection--edr-bypass…

C 661 87 Updated Dec 23, 2022

A BOF that runs unmanaged PEs inline

C 660 80 Updated Oct 23, 2024

Collection of Beacon Object Files (BOF) for Cobalt Strike

C 650 93 Updated Aug 15, 2025

Collection of Beacon Object Files

C 617 115 Updated Nov 1, 2022

Cobalt Strike HTTPS beaconing over Microsoft Graph API

C 616 99 Updated Jun 25, 2024

PoC for a sleep obfuscation technique leveraging waitable timers to evade memory scanners.

C 612 64 Updated Sep 26, 2023

A way to delete a locked file, or current running executable, on disk.

C 609 100 Updated Nov 5, 2025

Collection of UAC Bypass Techniques Weaponized as BOFs

C 574 71 Updated Feb 21, 2024

HookChain: A new perspective for Bypassing EDR Solutions

C 569 96 Updated Jan 5, 2025

A library for loading dll module bypassing windows PE loader from memory (x86/x64)

C 569 171 Updated Jun 9, 2025

Red Team C code repo

C 563 111 Updated Dec 16, 2024

Simulate the behavior of AV/EDR for malware development training.

C 545 49 Updated Feb 15, 2024

MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.

C 528 67 Updated Apr 25, 2025

The Definitive Guide To Process Cloning on Windows

C 525 47 Updated Jan 3, 2024

BOF for Kerberos abuse (an implementation of some important features of the Rubeus).

C 505 58 Updated Mar 29, 2025

Inject .NET assemblies into an existing process

C 504 72 Updated Jan 19, 2022

Azure Outlook Command & Control (C2) - Remotely control a compromised Windows Device from your Outlook mailbox. Threat Emulation Tool for North Korean APT InkySquid / ScarCruft / APT37. TTP: Use Mi…

C 494 99 Updated May 16, 2023