BlackSnufkin / NyxInvoke

NyxInvoke is a Rust CLI tool for running .NET assemblies, PowerShell, and BOFs with Patchless AMSI and ETW bypass features. with Dual-build support

Date Created 2024-09-17 (3 days ago)
Commits 34 (last one 14 hours ago)
Stargazers 71 (71 this week)
Watchers 1 (0 this week)
Forks 10
License gpl-3.0
Ranking

RepositoryStats indexes 562,779 repositories, of these BlackSnufkin/NyxInvoke is ranked #355,862 (37th percentile) for total stargazers, and #519,444 for total watchers. Github reports the primary language for this repository as Rust, for repositories using this language it is ranked #9,735/15,927.

BlackSnufkin/NyxInvoke is also tagged with popular topics, for these it's ranked: rust (#4,788/6884),  red-team (#158/215),  offensive-security (#129/169)

Star History

Github stargazers over time

Watcher History

Github watchers over time, collection started in '23

Recent Commit History

30 commits on the default branch (main) since jan '22

Yearly Commits

Commits to the default branch (main) per year

Issue History

No issues have been posted

Languages

The only known language in this repository is Rust

updated: 2024-09-20 @ 08:11pm, id: 858705729 / R_kgDOMy7PQQ