Skip to content
View NOctu1412's full-sized avatar
🌌
Bored
🌌
Bored
Block or Report

Block or report NOctu1412

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A very basic script executor for the microsoft store version of Roblox.

C++ 38 22 Updated Feb 3, 2024

originally released as U_Dumper.exe in U_Releases discord server

C# 2 Updated Oct 22, 2023

A practical wordlist generator designed for password cracking, leveraging target-specific information.

Python 78 6 Updated Jul 25, 2024

JNI & JVMTI bindings for C#

C# 14 2 Updated Jan 3, 2022

NAsm - The port of the ASM Java library to C#

C# 1 1 Updated Jul 11, 2024

Inspect and recreate in-memory data structures

Rust 120 13 Updated Sep 4, 2023

View friends BeReals without posting or them knowing. Post custom BeReal's whenever. Add custom realmojis

TypeScript 154 33 Updated Aug 10, 2024

Discord User API Documentation

MDX 114 23 Updated Aug 10, 2024

An alternative for the World Wide Web - browse websites such as buss:https://yippie.rizz made in HTML, CSS and Lua. Custom web browser, custom HTML rendering engine, custom search engine, and more.

Rust 1,770 148 Updated Jun 29, 2024

Collection of useful pre-compiled .NET binaries or other executables for penetration testing Windows Active Directory environments

PowerShell 51 11 Updated Aug 2, 2024

JNI made safer and easier with no performance impact

C 22 Updated Jul 15, 2024

Software reverse engineering tool for Java

Java 28 4 Updated Jun 21, 2024

A PowerShell tool that takes strong inspiration from CrackMapExec / NetExec

PowerShell 821 97 Updated Aug 8, 2024

Experimental Nintendo Switch Emulator written in C#

C# 34,000 3,896 Updated Aug 10, 2024

Process Ghosting - a PE injection technique, similar to Process Doppelgänging, but using a delete-pending file instead of a transacted file

C 621 114 Updated Mar 11, 2024

Fork of SafetyKatz that dynamically fetches the latest pre-compiled release of Mimikatz directly from gentilkiwi GitHub repo, runtime patches signatures and uses SharpSploit DInvoke to PE-Load into…

C# 790 109 Updated Mar 29, 2021

Plugin for ReClass.Net (using vulnerable driver to read process memory)

C++ 87 38 Updated Jan 2, 2020

Creates a wordlist based on a seed phrase given by the user for use in a password cracker such as John the Ripper

Python 1 Updated Jul 25, 2023

Win32 and Kernel abusing techniques for pentesters

C++ 885 137 Updated Sep 3, 2023

Some usefull info when reverse engineering Kernel Mode Anti-Cheat

C++ 65 22 Updated Feb 20, 2023

Modified Cheat Engine DBK64 driver

C 143 46 Updated Jun 17, 2023

Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands

C# 950 133 Updated Nov 7, 2021

Source code of minecraft 1.12

Java 72 28 Updated Jul 28, 2020

Animate Anyone: Consistent and Controllable Image-to-Video Synthesis for Character Animation

14,195 947 Updated Jul 26, 2024

LSPosed Framework

Java 16,787 2,524 Updated Apr 18, 2024

Java .class to .cpp converter for use with JNI

Java 485 66 Updated Jul 9, 2024

Exploit for CVE-2023-29360 targeting MSKSSRV.SYS driver

C++ 134 37 Updated Oct 12, 2023

Trying to tame the three-headed dog.

C# 3,985 772 Updated Jun 13, 2024

Run PowerShell with rundll32. Bypass software restrictions.

C# 1,738 250 Updated Mar 17, 2021
Next