Skip to content
View elice-qv's full-sized avatar
🇷🇺
🇷🇺

Organizations

@twelvevpn

Block or report elice-qv

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
6 results for source starred repositories written in C
Clear filter

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and th…

C 9,364 2,256 Updated Mar 17, 2024

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

C 3,531 628 Updated Sep 12, 2024

ParadoxiaRat : Native Windows Remote access Tool.

C 775 159 Updated Apr 18, 2023

A shellcode function to encrypt a running process image when sleeping.

C 330 58 Updated Sep 11, 2021

Криптор на шелл-кодах

C 11 9 Updated May 3, 2020

Test antiviruses

C 9 Updated Dec 3, 2023