Skip to content
View blackw4tch's full-sized avatar
  • Hangzhou,China

Highlights

  • Pro

Block or report blackw4tch

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
25 stars written in C
Clear filter

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

C 25,154 3,190 Updated Jun 5, 2025

A little tool to play with Windows security

C 21,115 4,009 Updated May 11, 2025

Linux shell for iOS

C 18,967 1,209 Updated Dec 20, 2025

Small and highly portable detection tests based on MITRE's ATT&CK.

C 11,394 3,031 Updated Dec 18, 2025

windows-kernel-exploits Windows平台提权漏洞集合

C 8,546 2,868 Updated Jun 11, 2021

The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!

C 6,174 1,215 Updated Dec 20, 2025

generate CobaltStrike's cross-platform payload

C 2,520 373 Updated Nov 20, 2023

JWT brute force cracker written in C

C 2,517 269 Updated Jun 2, 2023

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

C 2,246 878 Updated Sep 12, 2023

An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.

C 2,044 358 Updated May 28, 2025

CVE-2021-4034 1day

C 2,021 510 Updated Jun 8, 2022

Simple reverse ICMP shell

C 1,612 419 Updated Apr 6, 2018

Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation

C 1,257 202 Updated Jun 21, 2022

Process-aware, eBPF-based tcpdump

C 1,162 61 Updated Dec 15, 2025

PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)

C 1,119 312 Updated May 4, 2023

CVE-2016-5195 (dirtycow/dirtyc0w) proof of concept for Android

C 983 393 Updated Feb 3, 2021

Directed Greybox Fuzzing with AFL

C 547 143 Updated Mar 13, 2024

Large Language Model guided Protocol Fuzzing (NDSS'24)

C 364 47 Updated Jun 30, 2025

Programmatically create an administrative user under Windows

C 187 57 Updated Mar 10, 2017

Witcher is the first framework for using AFL to fuzz web applications.

C 102 20 Updated Nov 28, 2023

Atropos: Effective Fuzzing of Web Applications for Server-Side Vulnerabilities

C 73 5 Updated Aug 15, 2024

Root shell PoC for CVE-2021-3156

C 71 10 Updated Feb 3, 2021

A Novel Benchmark evaluating the Deep Capability of Vulnerability Detection with Large Language Models

C 32 5 Updated Apr 25, 2025