Skip to content
View b1rdb0y's full-sized avatar
🎯
Focusing
🎯
Focusing

Block or report b1rdb0y

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
23 results for source starred repositories written in C
Clear filter

windows-kernel-exploits Windows平台提权漏洞集合

C 8,492 2,857 Updated Jun 11, 2021

Defeating Windows User Account Control

C 7,107 1,398 Updated Jul 8, 2025

linux-kernel-exploits Linux平台提权漏洞集合

C 5,516 1,737 Updated Jul 13, 2020

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

C 4,286 716 Updated Jul 8, 2025

A tool to dump the login password from the current linux user

C 4,038 648 Updated Sep 5, 2025

🌴Linux、macOS、Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file (提权漏洞合集)

C 3,173 692 Updated Feb 15, 2023

Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.

C 3,135 812 Updated Sep 3, 2022

Fileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.

C 2,021 446 Updated Nov 2, 2025

Open-Source Shellcode & PE Packer

C 2,016 334 Updated Feb 3, 2024

Windows Privilege Escalation from User to Domain Admin.

C 1,421 222 Updated Dec 18, 2022

Collection of PoC and offensive techniques used by the BlackArrow Red Team

C 1,133 189 Updated Jul 19, 2024

Cobalt Strike Aggressor 插件包

C 673 99 Updated Aug 31, 2021

Collection of Beacon Object Files

C 617 115 Updated Nov 1, 2022

EternalBlue suite remade in C/C++ which includes: MS17-010 Exploit, EternalBlue vulnerability detector, DoublePulsar detector and DoublePulsar Shellcode & DLL uploader

C 576 134 Updated May 10, 2025

绕3环的shellcode免杀框架

C 574 155 Updated Mar 19, 2021

远程创建任务计划工具

C 189 20 Updated Apr 23, 2022

My LCX, PortMaper. used in Windows,Linux,Android,Mac

C 181 87 Updated Feb 24, 2025

ReflectiveDLL

C 156 25 Updated Mar 16, 2020

CVE-2022-2639 Linux kernel openvswitch local privilege escalation

C 111 49 Updated Sep 5, 2022

it works on xp (all version sp2 sp3)

C 75 14 Updated Sep 30, 2019

android so injector

C 13 6 Updated Mar 4, 2017

Показывает пароли во всех Хромах, включая версии 80 и выше.

C 12 7 Updated May 23, 2020