Skip to content
View M0chae1's full-sized avatar
🌴
On vacation
🌴
On vacation

Block or report M0chae1

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
69 stars written in C
Clear filter

Share your terminal over the web

C 10,590 1,049 Updated Jul 27, 2025

windows-kernel-exploits Windows平台提权漏洞集合

C 8,546 2,868 Updated Jun 11, 2021

Defeating Windows User Account Control

C 7,205 1,404 Updated Dec 14, 2025

linux-kernel-exploits Linux平台提权漏洞集合

C 5,539 1,740 Updated Jul 13, 2020

🌴Linux、macOS、Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file (提权漏洞合集)

C 3,186 692 Updated Feb 15, 2023

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 9…

C 2,423 327 Updated Apr 17, 2024

Fileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.

C 2,049 456 Updated Dec 19, 2025

The swiss army knife of LSASS dumping

C 2,044 258 Updated Sep 17, 2024

A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!

C 1,391 268 Updated Nov 22, 2023

Dump cookies and credentials directly from Chrome/Edge process memory

C 1,378 131 Updated Sep 19, 2025

Fully decrypt App-Bound Encrypted (ABE) cookies, passwords & payment methods from Chromium-based browsers (Chrome, Brave, Edge) - all in user mode, no admin rights required.

C 1,221 211 Updated Nov 7, 2025

Tool for injecting a shared object into a Linux process

C 1,214 254 Updated Feb 23, 2022

Hide a process under Linux using the ld preloader (https://sysdig.com/blog/hiding-linux-processes-for-fun-and-profit/)

C 1,113 323 Updated Aug 2, 2019

AV/EDR Evasion

C 895 168 Updated Dec 18, 2025

Exploit for 6.4 - 6.5 kernels and another exploit for 5.15 - 6.5

C 847 128 Updated Apr 19, 2024

助力每一位RT队员,快速生成免杀木马

C 816 106 Updated Apr 17, 2024

TCP Port Redirection Utility

C 751 119 Updated Jan 31, 2023

InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assembly execution as an alternative to Cobalt Strikes traditiona…

C 721 137 Updated Jul 22, 2023

在Windows环境下的进程注入方法:远程线程注入、创建进程挂起注入、反射注入、APCInject、SetWindowHookEX注入

C 670 143 Updated Sep 22, 2018

Collection of Beacon Object Files (BOF) for Cobalt Strike

C 657 95 Updated Aug 15, 2025

Windows NT x64 syscall fuzzer

C 627 112 Updated Dec 5, 2025

PoC for a sleep obfuscation technique leveraging waitable timers to evade memory scanners.

C 615 65 Updated Sep 26, 2023

Performing Indirect Clean Syscalls

C 594 80 Updated Apr 19, 2023

Collection of UAC Bypass Techniques Weaponized as BOFs

C 584 74 Updated Feb 21, 2024

MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.

C 531 68 Updated Nov 14, 2025

Inject .NET assemblies into an existing process

C 508 74 Updated Jan 19, 2022

PoC for Dirty COW (CVE-2016-5195)

C 504 147 Updated Mar 16, 2022

A socksv5 proxy tool Written by CLang. 一款纯C实现的轻量内网穿透工具,支持正向,反向socks5代理隧道的搭建,支持跨平台使用。

C 464 69 Updated Mar 2, 2025

A small x64 library to load dll's into memory.

C 450 79 Updated Nov 6, 2023
Next