Skip to content
View NoOne-hub's full-sized avatar

Block or report NoOne-hub

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
38 stars written in C
Clear filter

Capturing SSL/TLS plaintext without a CA certificate using eBPF. Supported on Linux/Android kernels for amd64/arm64.

C 13,777 1,451 Updated Dec 24, 2024

Defeating Windows User Account Control

C 6,472 1,329 Updated Jul 22, 2024

The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!

C 5,344 1,064 Updated Dec 24, 2024

Terminal based "The Matrix" like implementation

C 4,117 430 Updated Aug 21, 2024

🌴Linux、macOS、Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file (提权漏洞合集)

C 2,949 670 Updated Feb 15, 2023

Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

C 2,072 263 Updated Dec 14, 2024

ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.

C 2,068 263 Updated Feb 29, 2024

LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x/6.x (x86/x86_64 and ARM64)

C 1,883 438 Updated Sep 20, 2023

Tool for injecting a shared object into a Linux process

C 1,131 249 Updated Feb 23, 2022

Hide a process under Linux using the ld preloader (https://sysdig.com/blog/hiding-linux-processes-for-fun-and-profit/)

C 1,031 320 Updated Aug 2, 2019

C/C++ source obfuscator for antivirus bypass

C 1,015 178 Updated Mar 10, 2022

基于eBPF的堆栈追踪工具

C 943 186 Updated Oct 16, 2024

A protective and Low Level Shellcode Loader that defeats modern EDR systems.

C 893 141 Updated Mar 20, 2024

Frida Python bindings

C 788 148 Updated Dec 12, 2024

AV Evasion Tool For Red Team Ops

C 757 153 Updated Dec 8, 2021

绕3环的shellcode免杀框架

C 564 153 Updated Mar 19, 2021

Red Team C code repo

C 523 110 Updated Dec 16, 2024

This Repository aims at giving a basic idea about Kernel Exploitation.

C 503 56 Updated Jun 28, 2024

MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.

C 499 63 Updated Aug 8, 2024

安卓内核提权漏洞分析

C 478 117 Updated Apr 27, 2019

Cobalt Strike User-Defined Reflective Loader with AV/EDR Evasion in mind

C 428 73 Updated Jul 12, 2023

AFLFast (extends AFL with Power Schedules)

C 411 81 Updated Jun 16, 2023

Linux Heap Exploitation Practice

C 378 78 Updated Dec 1, 2018

A variant of Gargoyle for x64 to hide memory artifacts using ROP only and PIC

C 350 56 Updated May 24, 2022

UAFuzz: Binary-level Directed Fuzzing for Use-After-Free Vulnerabilities

C 340 56 Updated Sep 25, 2023

A Visual Studio template used to create Cobalt Strike BOFs

C 285 54 Updated Nov 17, 2021

This is a PoC for bypassing UAC using DLL hijacking and abusing the "Trusted Directories" verification.

C 273 50 Updated Aug 4, 2021
Next
38 stars written in C