Skip to content
View flamebarke's full-sized avatar

Block or report flamebarke

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
36 results for source starred repositories written in C
Clear filter

FreeRDP is a free remote desktop protocol library and clients

C 12,605 15,199 Updated Dec 17, 2025

John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs

C 12,399 2,404 Updated Dec 12, 2025

Small and highly portable detection tests based on MITRE's ATT&CK.

C 11,390 3,030 Updated Dec 18, 2025

windows-kernel-exploits Windows平台提权漏洞集合

C 8,547 2,868 Updated Jun 11, 2021

proxychains - a tool that forces any TCP connection made by any given application to follow through proxy like TOR or any other SOCKS4, SOCKS5 or HTTP(S) proxy. Supported auth-types: "user/pass" fo…

C 7,597 672 Updated Jun 8, 2024

Defeating Windows User Account Control

C 7,203 1,404 Updated Dec 14, 2025

Iceman Fork - Proxmark3

C 5,030 1,248 Updated Dec 18, 2025

Custom firmware for the HackRF+PortaPack H1/H2/H4

C 4,684 792 Updated Dec 18, 2025

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

C 4,358 723 Updated Jul 8, 2025

Hide-My-Windows Laser Tripwire

C 3,988 187 Updated Oct 26, 2023

Simple (relatively) things allowing you to dig a bit deeper than usual.

C 3,425 553 Updated Oct 20, 2025

Function graph tracer for C/C++/Rust/Python

C 3,368 536 Updated Nov 29, 2025

A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP (and more) study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and re…

C 2,564 736 Updated Jun 22, 2020

A small set of tools to convert packets from capture files to hash files for use with Hashcat or John the Ripper.

C 2,284 425 Updated Dec 10, 2025

BlackLotus UEFI Windows Bootkit

C 2,158 473 Updated Mar 28, 2024

PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.

C 2,138 295 Updated Aug 15, 2024

Small tool to capture packets from wlan devices.

C 2,050 413 Updated Dec 18, 2025

Sysmon for Linux

C 2,042 209 Updated Jul 3, 2025

Open-Source Shellcode & PE Packer

C 2,041 334 Updated Feb 3, 2024

A series of mini-projects used to learn C for beginners

C 1,894 300 Updated May 22, 2024

LSASS memory dumper using direct system calls and API unhooking.

C 1,571 252 Updated Jan 5, 2021

Fileless lateral movement tool that relies on ChangeServiceConfigA to run command

C 1,570 257 Updated Jul 10, 2023

Small utilities that are useful in advanced password cracking

C 1,520 388 Updated Nov 8, 2025

CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost

C 1,342 343 Updated Dec 7, 2020

Research code & papers from members of vx-underground.

C 1,332 252 Updated Dec 7, 2021

Another Windows Local Privilege Escalation from Service Account to System

C 1,142 134 Updated Jan 9, 2021

PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)

C 1,119 312 Updated May 4, 2023

Integrate the Flipper Zero with the Pwnagotchi

C 430 12 Updated May 17, 2024
Next