Skip to content
View ferr079's full-sized avatar

Block or report ferr079

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

74 stars written in C
Clear filter

JetKVM - Control any computer remotely

C 3,795 241 Updated Nov 7, 2025

🌴Linux、macOS、Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file (提权漏洞合集)

C 3,173 692 Updated Feb 15, 2023

WinDivert: Windows Packet Divert

C 2,946 561 Updated Mar 15, 2023

A readline wrapper

C 2,904 162 Updated Nov 5, 2025

Midnight Commander's repository

C 2,667 522 Updated Feb 28, 2025

Bypass DPI

C 2,641 171 Updated Oct 7, 2025

A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP (and more) study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and re…

C 2,559 738 Updated Jun 22, 2020

A post exploitation framework designed to operate covertly on heavily monitored environments

C 2,160 336 Updated Sep 29, 2021

PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.

C 2,111 295 Updated Aug 15, 2024

Interactive CTF Exploration Tool

C 1,660 268 Updated Sep 17, 2021

A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.

C 1,305 210 Updated Oct 27, 2023

Linux kernel CVE exploit analysis report and relative debug environment. You don't need to compile Linux kernel and configure your environment anymore.

C 1,258 191 Updated Aug 11, 2024

Public open-source code of malware Stuxnet (aka MyRTUs).

C 1,140 185 Updated Aug 27, 2022

Active Directory Control Paths auditing and graphing tools

C 673 100 Updated Dec 17, 2020

Linux Kernel Rootkit for modern kernels (6x)

C 468 65 Updated Nov 6, 2025

HardenedBSD implements strong exploit mitigations and security hardening technologies on top of FreeBSD, with a direct focus on the nexus between human rights and information security. HardenedBSD …

C 396 44 Updated Nov 7, 2025

Revenant - A 3rd party agent for Havoc that demonstrates evasion techniques in the context of a C2 framework

C 387 46 Updated Jul 30, 2024

A command-line program for getting and setting the contents of the X selection

C 387 41 Updated Apr 2, 2024

Embed a payload inside a PNG file

C 358 49 Updated Oct 24, 2024

OffensivePH - use old Process Hacker driver to bypass several user-mode access controls

C 336 42 Updated Oct 9, 2021

PassFiltEx. An Active Directory Password Filter.

C 299 53 Updated May 31, 2025

Mirror of the socat source code with pre-built releases for Linux (x64 and x86), Windows (x64 and x86), and MacOS (x64)

C 288 43 Updated Oct 22, 2019

LD_PRELOAD Rootkit

C 287 72 Updated Apr 5, 2025

A list of published research documents

C 246 53 Updated Jul 10, 2024

transform your payload into ipv4/ipv6/mac arrays

C 224 34 Updated Aug 18, 2022

Reflective shellcode loaderwith advanced call stack spoofing and .NET support.

C 220 43 Updated Sep 19, 2025