Skip to content
View TarushS's full-sized avatar
SNAFU
SNAFU

Organizations

@cryptichunt @coredps @E-HAX

Block or report TarushS

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

128 stars written in C
Clear filter

Toolkit of algorithms to automate the video editing process

C 1,188 163 Updated Mar 5, 2019

Intel / AMD CPU Internals

C 1,164 188 Updated Mar 7, 2021

Aviation weather and traffic receiver based on RTL-SDR.

C 1,102 297 Updated Oct 6, 2024

A C compiler targeting an artistically pleasing nightmare for reverse engineers

C 1,070 62 Updated Oct 21, 2022

C/C++ source obfuscator for antivirus bypass

C 1,060 190 Updated Mar 10, 2022

Turn off PatchGuard in real time for win7 (7600) ~ later

C 1,028 308 Updated Apr 21, 2022

Automatically exported from code.google.com/p/firmware-mod-kit

C 937 198 Updated Jul 6, 2025

Instrument Cluster Simulator

C 909 240 Updated Sep 18, 2025

Luke's build of dwm

C 847 542 Updated Mar 5, 2025

For Linux binary Exploitation

C 837 194 Updated Mar 26, 2018

PCI Express DIY hacking toolkit for Xilinx SP605. This repository is also home of Hyper-V Backdoor and Boot Backdoor, check readme for links and info

C 830 165 Updated May 20, 2024

IEEE 802.15.4/ZigBee Security Research Toolkit

C 821 226 Updated Sep 12, 2023

A LOLCODE interpreter written in C.

C 802 109 Updated Jan 23, 2025

Writing & Making Operating System and Kernel parts so simple like Hello World Programs, Starting from writing Bootloaders, Hello World Kernel, GDT, IDT, Terminal, Keyboard/Mouse, Memory Manager, HD…

C 792 112 Updated Oct 2, 2024

Spotify adblocker for Linux

C 722 63 Updated May 5, 2021

Internals information about Hyper-V

C 711 95 Updated Nov 6, 2025

Various Cobalt Strike BOFs

C 703 62 Updated Oct 16, 2022

UEFI bootkit for driver manual mapping

C 573 108 Updated Jan 1, 2024

JTAG probe firmware

C 568 81 Updated Nov 21, 2024

Red Team C code repo

C 563 111 Updated Dec 16, 2024

This Repository aims at giving a basic idea about Kernel Exploitation.

C 520 57 Updated Jun 28, 2024

A WIP 64-bit UNIX-like kernel

C 494 23 Updated Jul 28, 2025

PoC for CVE-2021-3156 (sudo heap overflow)

C 436 108 Updated Apr 14, 2022

Digital Television Transmitter on Raspberry Pi

C 417 77 Updated Jan 7, 2019

台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan

C 390 43 Updated Nov 28, 2021

Some CrackMe codes for Linux x86/x86_64

C 387 58 Updated Apr 2, 2023

wsb-detect enables you to detect if you are running in Windows Sandbox ("WSB")

C 372 48 Updated Feb 27, 2023

A clean and blue BSPWM setup

C 362 32 Updated Jun 13, 2024

Proof of concept for pwnkit vulnerability

C 344 43 Updated Jan 12, 2023