Skip to content
View LoRexxar's full-sized avatar
🐴
Focusing
🐴
Focusing

Block or report LoRexxar

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
27 stars written in C
Clear filter

The PHP Interpreter

C 38,709 7,813 Updated Feb 25, 2025

Open-source KVM software

C 28,171 1,539 Updated Jun 22, 2024

A curated list of awesome things related to HarmonyOS. 华为鸿蒙操作系统。

C 19,497 3,310 Updated Jul 19, 2024

Bug-fix-only libev port of shadowsocks. Future development moved to shadowsocks-rust

C 15,898 5,685 Updated Jan 20, 2025

Defeating Windows User Account Control

C 6,598 1,330 Updated Feb 12, 2025

CTF竞赛权威指南

C 4,255 704 Updated Jul 27, 2024

eBPF implementation that runs on top of Windows

C 3,086 247 Updated Feb 25, 2025

🌴Linux、macOS、Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file (提权漏洞合集)

C 2,966 668 Updated Feb 15, 2023

带有详细注释的 Redis 2.6 源码

C 2,332 1,043 Updated Jan 1, 2020

Wiki-like CTF write-ups repository, maintained by the community. 2016

C 1,611 500 Updated Oct 2, 2018

bypass disable_functions via LD_PRELOA (no need /usr/sbin/sendmail)

C 1,144 284 Updated Aug 7, 2021

PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)

C 1,071 307 Updated May 4, 2023

Meltdown Exploit PoC

C 945 269 Updated Feb 14, 2018

一个利用OneForAll进行子域收集、Shodan API端口扫描、Xray漏洞Fuzz、Server酱的自动化漏洞扫描、即时通知提醒的漏洞挖掘辅助工具

C 734 135 Updated Dec 8, 2022

内网域渗透小工具

C 723 130 Updated Apr 20, 2021

鎏光云游戏引擎

C 702 105 Updated Dec 24, 2022

PoC for Dirty COW (CVE-2016-5195)

C 494 146 Updated Mar 16, 2022

Documentation and code for rooting and extending a Bosch car head unit (lcn2kai)

C 404 58 Updated Aug 20, 2024

这是一个实验性的PHP扩展,加载这个扩展后,每次请求将可以执行一段自己的PHP代码。

C 199 37 Updated Oct 22, 2018

内网安全·域账号弱口令审计

C 162 49 Updated Dec 27, 2019

为应对CTF比赛而搭建的各种环境

C 157 32 Updated May 9, 2020

0day VirtualBox 6.1.2 Escape for RealWorld CTF 2020/2021 CVE-2021-2119

C 139 22 Updated Jan 23, 2021

Syclover(三叶草安全小组)承办的ctf比赛集合

C 58 15 Updated May 31, 2017

Disassembler and Debug Kit for PHP 7

C 55 7 Updated Feb 23, 2019

EW重构计划

C 8 6 Updated Feb 19, 2016