Skip to content
View Reboare's full-sized avatar

Block or report Reboare

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
58 results for source starred repositories written in C
Clear filter

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

C 25,035 3,176 Updated Jun 5, 2025

A little tool to play with Windows security

C 20,956 3,987 Updated May 11, 2025

build-once run-anywhere c library

C 20,133 724 Updated May 21, 2025

Small and highly portable detection tests based on MITRE's ATT&CK.

C 11,176 2,992 Updated Nov 6, 2025

Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, PowerPC, RiscV, S390x, TriCore, X86)

C 8,561 1,446 Updated Sep 29, 2025

windows-kernel-exploits Windows平台提权漏洞集合

C 8,492 2,857 Updated Jun 11, 2021

A repository for learning various heap exploitation techniques.

C 8,171 1,229 Updated Oct 29, 2025

Direct Memory Access (DMA) Attack Software

C 7,160 954 Updated Sep 7, 2025

Defeating Windows User Account Control

C 7,110 1,398 Updated Jul 8, 2025

πfs - the data-free filesystem!

C 6,834 294 Updated Dec 31, 2019

Course materials for Modern Binary Exploitation by RPISEC

C 5,869 908 Updated Dec 9, 2021

linux-kernel-exploits Linux平台提权漏洞集合

C 5,516 1,737 Updated Jul 13, 2020

3proxy - tiny free proxy server

C 4,680 861 Updated Oct 3, 2025

A tool to dump the login password from the current linux user

C 4,038 648 Updated Sep 5, 2025

QEMU Interactive Runtime Analyser

C 4,032 465 Updated Jul 2, 2022

transparent TCP-to-proxy redirector

C 3,532 883 Updated Jun 29, 2024

Library to load a DLL from memory.

C 3,050 795 Updated Jan 3, 2024

HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux

C 2,852 570 Updated Feb 24, 2025

Hardware backdoors in some x86 CPUs

C 2,375 226 Updated Oct 12, 2018

LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x/6.x (x86/x86_64 and ARM64)

C 2,176 470 Updated Oct 18, 2025

Library for writing text-based user interfaces

C 1,999 190 Updated Aug 25, 2020

Situational Awareness commands implemented using Beacon Object Files

C 1,612 263 Updated Oct 22, 2025

Simple reverse ICMP shell

C 1,609 418 Updated Apr 6, 2018

Post Exploitation Collection

C 1,567 360 Updated May 1, 2020

A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!

C 1,370 263 Updated Nov 22, 2023

A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.

C 1,305 209 Updated Oct 27, 2023

This book on heap exploitation is a guide to understanding the internals of glibc's heap and various attacks possible on the heap structure.

C 1,267 121 Updated Oct 7, 2022
Next