Skip to content
View p4p1's full-sized avatar
🐧
🍖 🍋 🍑 🍆 🍤
🐧
🍖 🍋 🍑 🍆 🍤

Organizations

@EpitechPromo2022 @p3ng0s

Block or report p4p1

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
21 stars written in C
Clear filter

Linux kernel source tree

C 206,471 58,283 Updated Nov 7, 2025

The Dom amongst the Flipper Zero Firmware. Give your Flipper the power and freedom it is really craving. Let it show you its true form. Dont delay, switch to the one and only true Master today!

C 9,790 710 Updated Nov 19, 2024

Shell script compiler

C 2,195 368 Updated Aug 19, 2024

Abusing impersonation privileges through the "Printer Bug"

C 2,115 360 Updated Sep 10, 2020

Nyancat in your terminal, rendered through ANSI escape sequences. This is the source for the Debian package `nyancat`.

C 1,546 139 Updated Apr 19, 2024

A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.

C 1,305 210 Updated Oct 27, 2023

Files to add Digistump support (Digispark, Pro, DigiX) to Arduino 1.6.X (1.6.5+)

C 1,019 387 Updated Jan 24, 2023

An X11 menu

C 943 50 Updated Oct 19, 2025

Open-source decompile of Stuxnet/myRTUs

C 760 204 Updated Oct 15, 2018

A simple, very experimental TPM sniffer for LPC bus

C 647 94 Updated Apr 5, 2024

Collection of UAC Bypass Techniques Weaponized as BOFs

C 574 71 Updated Feb 21, 2024

PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.

C 434 49 Updated Jun 15, 2024

a x11 menu utility

C 301 28 Updated Apr 11, 2025

Proof of Concept for CVE-2019-18634

C 228 47 Updated Sep 12, 2021

AV bypass while you sip your Chai!

C 223 35 Updated May 17, 2024

Uart terminal for Flipper Zero

C 160 21 Updated Nov 29, 2023

Shellcode loader using direct syscalls via Hell's Gate and payload encryption.

C 97 19 Updated Jun 16, 2024

Run Cobalt Strike BOFs in Brute Ratel C4!

C 81 15 Updated Apr 15, 2025

Reverse shell for remote administration 🍑

C 30 11 Updated Feb 12, 2018

This is a simple process injection made in C for Linux systems

C 29 3 Updated Sep 23, 2023

A project aimed at automating and making repetitive tasks easy while pentesting , like creating msf payloads or a one-liner reverse shell.

C 11 3 Updated Nov 14, 2022