Skip to content
View cn6u9's full-sized avatar

Block or report cn6u9

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
28 results for sponsorable starred repositories written in C
Clear filter

A Dead Simple VPN.

C 5,181 397 Updated Sep 25, 2024

Direct Memory Access (DMA) Attack Software

C 5,134 746 Updated Dec 9, 2024

Simple (relatively) things allowing you to dig a bit deeper than usual.

C 3,245 533 Updated Nov 20, 2024

MemProcFS

C 3,211 391 Updated Dec 6, 2024

Hiding kernel-driver for x86/x64.

C 2,133 421 Updated Jan 14, 2024

Fileless lateral movement tool that relies on ChangeServiceConfigA to run command

C 1,418 236 Updated Jul 10, 2023

TCP/UDP port mapping for full cone NAT

C 1,405 104 Updated Nov 4, 2024

A protective and Low Level Shellcode Loader that defeats modern EDR systems.

C 891 141 Updated Mar 20, 2024

A .NET Runtime for Cobalt Strike's Beacon Object Files

C 682 99 Updated Sep 4, 2024

A library for loading dll module bypassing windows PE loader from memory (x86/x64)

C 537 169 Updated Mar 20, 2024

Red Team C code repo

C 517 108 Updated Nov 9, 2023

PoC for CVE-2021-3156 (sudo heap overflow)

C 431 110 Updated Apr 14, 2022

Tunnel TCP connections through ICMP.

C 424 70 Updated Nov 27, 2024

Execute shellcode from a remote-hosted bin file using Winhttp.

C 225 45 Updated Jun 22, 2023

Shellcoding utilities

C 219 47 Updated Dec 16, 2020

PoC for CVE-2021-28476 a guest-to-host "Hyper-V Remote Code Execution Vulnerability" in vmswitch.sys.

C 218 37 Updated Jun 1, 2021

这是一个实验性的PHP扩展,加载这个扩展后,每次请求将可以执行一段自己的PHP代码。

C 199 37 Updated Oct 22, 2018

An easily modifiable shellcode template for Windows x64 written in C

C 199 30 Updated Jun 14, 2023

D-Link firmware decryption PoC

C 174 45 Updated Dec 21, 2023

C or BOF file to extract WebKit master key to decrypt user cookie

C 165 18 Updated Apr 29, 2024

Reflective DLL loading of your favorite Golang program

C 164 20 Updated Jan 27, 2020

Global user-mode hooking framework, based on AppInit_DLLs. The goal is to allow you to rapidly develop hooks to inject in an arbitrary process.

C 162 16 Updated Mar 10, 2022

Cobalt Strike Beacon Object Files

C 158 27 Updated May 2, 2022

Perform DCSync operation without mimikatz

C 141 21 Updated Nov 5, 2024

C-shellcode to hex converter, handy tool for paste & execute shellcodes in IDA PRO, gdb, windbg, radare2, ollydbg, x64dbg, immunity debugger & 010 editor

C 114 23 Updated Aug 11, 2023

One DLL to redirect them all to a SOCKS5 server.

C 42 8 Updated Feb 14, 2024

With xshellex you can paste any kind of c-shellcode strings in x64dbg, ollydbg & immunity debugger

C 38 11 Updated Aug 11, 2023

Postgres Extension to Execute Shellcodes

C 14 6 Updated Nov 27, 2020