Skip to content
View dubs3c's full-sized avatar
😈
I solemnly swear that I am up to no good
😈
I solemnly swear that I am up to no good

Organizations

@ChalmersCTF @BountyStrike @ChaguCTF
Block or Report

Block or report dubs3c

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

Showing results

COYO-700M: Large-scale Image-Text Pair Dataset

Python 1,116 35 Updated Nov 30, 2022

Dump the memory of a PPL with a userland exploit

C 830 138 Updated Jul 24, 2022

Dump the memory of any PPL with a Userland exploit chain

C++ 325 34 Updated Mar 17, 2023

A modular graph-based Retrieval-Augmented Generation (RAG) system

Python 12,787 1,059 Updated Jul 25, 2024

Bitmap & tilemap generation from a single example with the help of ideas from quantum mechanics

C# 23,042 1,229 Updated May 30, 2024

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

C 958 129 Updated Jun 28, 2024

Distribute and run LLMs with a single file.

C++ 17,713 889 Updated Jul 24, 2024

A Powerful and All-in-One MQTT 5.0 client toolbox for Desktop, CLI and WebSocket.

TypeScript 3,687 433 Updated Jul 19, 2024

A simple, 100% Rust implementation of a vector storage database with on disk persistency.

Rust 19 1 Updated Jul 5, 2024

Slides & Code snippets for a workshop held @ x33fcon 2024

C 210 39 Updated Jun 15, 2024

AssemblyLine 4: File triage and malware analysis

Python 217 14 Updated Jul 23, 2024

Pseudo-malicious usermode memory artifact generator kit designed to easily mimic the footprints left by real malware on an infected Windows OS.

C++ 216 53 Updated Mar 18, 2024

Hollowfind is a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect and divert the forensic analysis techniques. The plugin dete…

Python 127 31 Updated Sep 29, 2022

Hunts out CobaltStrike beacons and logs operator command output

C# 852 104 Updated Sep 13, 2021

My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+

PowerShell 1,009 149 Updated Apr 19, 2023

A .NET Runtime for Cobalt Strike's Beacon Object Files

C 639 95 Updated Jan 2, 2024

SigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature.

C# 1,009 179 Updated Aug 27, 2023

📱 objection - runtime mobile exploration

Python 7,231 829 Updated Jun 13, 2024

For when DLLMain is the only way

C 332 61 Updated Apr 28, 2024

Shellcode reflective DLL injection in Rust

Rust 16 1 Updated Feb 21, 2024

A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!

C 1,229 242 Updated Nov 22, 2023

Template-Driven AV/EDR Evasion Framework

Assembly 1,544 261 Updated Nov 3, 2023

Dalvik bytecode disassembler and graph view

Rust 49 6 Updated Jun 3, 2024

A browser extension that allows you to monitor, intercept, and debug JavaScript sinks based on customizable configurations.

JavaScript 314 25 Updated Jul 24, 2024

A cryptographically verifiable code review system for the cargo (Rust) package manager.

Rust 2,075 86 Updated Jul 18, 2024

A cross-platform browser ML framework.

Rust 501 28 Updated Jul 23, 2024

Collection of various malicious functionality to aid in malware development

C++ 1,372 237 Updated Feb 28, 2024

Windows shellcode development in Rust

Rust 267 30 Updated Feb 6, 2021

OCR, layout analysis, reading order, line detection in 90+ languages

Python 9,301 587 Updated Jul 24, 2024
Next