Skip to content
View kapiushion's full-sized avatar

Block or report kapiushion

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

28 stars written in Rust
Clear filter

Comfortably monitor your Internet traffic 🕵️‍♂️

Rust 31,599 1,126 Updated Nov 5, 2025

Terminal session recorder, streamer and player 📹

Rust 16,296 980 Updated Nov 1, 2025

Fast, collaborative live terminal sharing over the web

Rust 7,093 248 Updated Jun 19, 2025

Rapidly Search and Hunt through Windows Forensic Artefacts

Rust 3,352 293 Updated Oct 12, 2025

Rust for malware Development is a repository for advanced Red Team techniques and offensive malwares & Ransomwares, focused on Rust 🦀

Rust 2,773 133 Updated Nov 4, 2025

The fastest and more comprehensive multiprotocol credentials bruteforcer / password sprayer and enumerator. 🥷

Rust 1,758 113 Updated Sep 18, 2025

802.11 Attack Tool

Rust 1,689 107 Updated Nov 5, 2025

Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps.

Rust 1,467 131 Updated Oct 8, 2022

Shellcode injection technique. Given as C++ header, standalone Rust program or library.

Rust 705 97 Updated Sep 26, 2023

Evasion by machine code de-optimization.

Rust 407 26 Updated Jul 22, 2024

FaceDancer is an exploitation tool aimed at creating hijackable, proxy-based DLLs by taking advantage of COM-based system DLL image loading

Rust 382 47 Updated Sep 26, 2024

LSASS memory dumper using only NTAPIs, creating a minimal minidump. It can be compiled as shellcode (PIC), supports XOR encryption, and remote file transmission.

Rust 367 50 Updated Apr 26, 2025

Active Directory data ingestor for BloodHound Community Edition written in Rust. 🦀

Rust 362 32 Updated Nov 4, 2025

Threadless Process Injection through entry point hijacking

Rust 348 35 Updated Sep 10, 2024

Cross-platform tool that allows browsing and extracting C and C++ type declarations from PDB files.

Rust 340 26 Updated Feb 9, 2025

A Rust implementation of GodPotato — abusing SeImpersonate to gain SYSTEM privileges. Includes a TCP-based reverse shell and indirect NTAPI for various operations.

Rust 340 31 Updated Apr 26, 2025

Direct access to NTFS volumes

Rust 283 24 Updated Sep 9, 2025

Memory Obfuscation in Rust

Rust 257 24 Updated Nov 5, 2025

Threadless Module Stomping In Rust with some features (In memory of those murdered in the Nova party massacre)

Rust 256 43 Updated Jun 29, 2024

find dll base addresses without PEB WALK

Rust 149 21 Updated Jul 13, 2025

Linker for Beacon Object Files

Rust 129 11 Updated Nov 1, 2025

A reflective DLL development template for the Rust programming language

Rust 109 12 Updated Nov 4, 2025

A hoontr must hoont

Rust 101 9 Updated Aug 12, 2025

Locate dlls and function addresses without PEB Walk and EAT parsing

Rust 90 7 Updated Jul 20, 2025

Faster version of `symchk /om` for generating PDB manifests of offline machines

Rust 60 10 Updated Sep 26, 2025
Rust 53 9 Updated May 31, 2025

cpp-amalgamate recursively combines C++ source files and the headers they include into a single output file

Rust 29 5 Updated Jun 7, 2022

Solemn is a lightweight command-line tool for Windows that automates adding drivers to the HVCI (HvciDisallowedImages) custom blocklist

Rust 25 8 Updated Aug 16, 2025