Skip to content
View rabbitstack's full-sized avatar

Sponsors

@christian-korneck
Block or Report

Block or report rabbitstack

Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Hyprland dotfiles

Shell 30 2 Updated Jul 14, 2024

Connect Falco to your ecosystem

Go 529 167 Updated Jul 18, 2024

eBPF-based autoinstrumentation of web applications and network metrics

C 1,273 85 Updated Jul 20, 2024

Intel / AMD CPU Internals

C 1,044 185 Updated Mar 7, 2021

A heap memory profiler for Linux

C++ 3,157 196 Updated Jul 15, 2024

proof-of-concept Windows Driver for injecting DLL into user-mode processes using APC

C 1,074 272 Updated May 1, 2024

Cross-platform library for binary debugging and memory hacking written in Rust

Rust 89 13 Updated Oct 15, 2023

Malware?

C 68 10 Updated Jul 10, 2024

A Windows potato to privesc

C 296 67 Updated Jul 2, 2024

The production-scale datacenter profiler (C/C++, Go, Rust, Python, Java, NodeJS, .NET, PHP, Ruby, Perl, ...)

C 2,171 229 Updated Jul 19, 2024

Permite obtener datos de 'ediciones' o 'comics' de Whakoom.

Python 3 Updated Jun 3, 2024

Generate diagrams from textual description

Java 10,059 916 Updated Jul 19, 2024

Manual DLL Injector using Thread Hijacking.

C++ 217 51 Updated Nov 24, 2017

Monitors ETW for security relevant syscalls maintaining the set called by each unique process

C# 40 5 Updated May 17, 2023

Comparing, discussing, and bypassing various techniques for suspending and freezing processes on Windows.

Pascal 105 17 Updated Nov 10, 2021

Walks the CFG bitmap to find previously executable but currently hidden shellcode regions

C++ 90 12 Updated May 17, 2023

Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird + Spawns a sacrificial Process as target process + (ACG+Bloc…

C 505 72 Updated May 15, 2024

A modern tool for Windows kernel exploration and tracing with a focus on security

Go 2,112 184 Updated Jul 2, 2024

A repository to share publicly available Velociraptor detection content

YARA 111 19 Updated Jul 16, 2024

Research on Windows Kernel Executive Callback Objects

C 273 71 Updated Feb 22, 2020

Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made w…

PowerShell 1,838 181 Updated Jul 9, 2024

lightweight, idiomatic and composable router for building Go HTTP services

Go 17,691 970 Updated Jul 15, 2024

PoC Implementation of a fully dynamic call stack spoofer

C++ 638 95 Updated Dec 8, 2022

🌀 A log file highlighter

Rust 5,615 83 Updated Jul 15, 2024

A CIA tradecraft technique to asynchronously detect when a process is created using WMI.

C++ 132 27 Updated Dec 29, 2023

A collection of tools, scripts and personal research

Python 100 16 Updated Jul 8, 2024

A memory-based evasion technique which makes shellcode invisible from process start to end.

C 1,116 135 Updated Oct 16, 2023

Beautifully designed components that you can copy and paste into your apps. Accessible. Customizable. Open Source.

TypeScript 64,734 3,690 Updated Jul 19, 2024

evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)

Pascal 1,366 222 Updated Dec 21, 2023
Next