Skip to content
View sinfulz's full-sized avatar
💩
Pooping!
💩
Pooping!

Block or report sinfulz

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
97 stars written in C
Clear filter

Open-source keyboard firmware for Atmel AVR and Arm USB families

C 19,796 42,919 Updated Nov 6, 2025

Flipper Zero firmware source code

C 15,034 3,158 Updated Nov 6, 2025

Small and highly portable detection tests based on MITRE's ATT&CK.

C 11,178 2,991 Updated Nov 6, 2025

A repository for learning various heap exploitation techniques.

C 8,173 1,229 Updated Oct 29, 2025

Defeating Windows User Account Control

C 7,112 1,398 Updated Jul 8, 2025

Course materials for Modern Binary Exploitation by RPISEC

C 5,870 909 Updated Dec 9, 2021

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

C 4,288 716 Updated Jul 8, 2025

Experimental PlayStation 4 emulator.

C 3,638 267 Updated Apr 6, 2024

transparent TCP-to-proxy redirector

C 3,533 883 Updated Jun 29, 2024

Simple (relatively) things allowing you to dig a bit deeper than usual.

C 3,415 549 Updated Oct 20, 2025

A readline wrapper

C 2,904 162 Updated Nov 5, 2025

Fileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.

C 2,024 446 Updated Nov 2, 2025

The swiss army knife of LSASS dumping

C 2,022 256 Updated Sep 17, 2024

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

C 1,767 229 Updated Nov 3, 2024

Console-based pandora.com player

C 1,755 324 Updated Dec 30, 2024

Situational Awareness commands implemented using Beacon Object Files

C 1,614 263 Updated Oct 22, 2025

Fileless lateral movement tool that relies on ChangeServiceConfigA to run command

C 1,560 254 Updated Jul 10, 2023

A tool to kill antimalware protected processes

C 1,483 249 Updated Jun 19, 2021

A high performance X11 animated wallpaper setter

C 1,481 46 Updated Mar 5, 2023

Windows Privilege Escalation from User to Domain Admin.

C 1,421 222 Updated Dec 18, 2022

A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!

C 1,370 264 Updated Nov 22, 2023

A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.

C 1,305 210 Updated Oct 27, 2023

A modern 32/64-bit position independent implant template

C 1,262 204 Updated Mar 21, 2025

Another Windows Local Privilege Escalation from Service Account to System

C 1,133 135 Updated Jan 9, 2021

Original C Implementation of the Hell's Gate VX Technique

C 1,121 130 Updated Jun 28, 2021

C/C++ source obfuscator for antivirus bypass

C 1,060 190 Updated Mar 10, 2022
Next