Skip to content
View jelasin's full-sized avatar

Block or report jelasin

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

73 stars written in C
Clear filter

FreeRTOS kernel files only, submoduled into https://github.com/FreeRTOS/FreeRTOS and various other repos.

C 3,713 1,396 Updated Nov 12, 2025

🖥 Windows Bootable USB creator for macOS. 🛠 Patches Windows 11 to bypass TPM and Secure Boot requirements. 👾 UEFI & Legacy Support

C 3,517 87 Updated Jul 5, 2025

AWTK = Toolkit AnyWhere(a cross-platform embedded GUI)

C 3,281 789 Updated Dec 13, 2025

Dynamic Instrumentation Tool Platform

C 2,973 603 Updated Dec 13, 2025

A fork of AFL for fuzzing Windows binaries

C 2,502 554 Updated Dec 5, 2025

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 9…

C 2,423 328 Updated Apr 17, 2024

ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.

C 2,261 289 Updated Dec 3, 2025

LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x/6.x (x86/x86_64 and ARM64)

C 2,212 473 Updated Oct 18, 2025

Read-only mirror of Trusted Firmware-A

C 2,141 1,516 Updated Dec 11, 2025

tiny HTTP parser written in C (used in HTTP::Parser::XS et al.)

C 1,998 269 Updated Jul 12, 2025

BusyBox mirror

C 1,972 690 Updated Sep 25, 2024

RISC-V Open Source Supervisor Binary Interface

C 1,330 636 Updated Dec 8, 2025

Linux kernel CVE exploit analysis report and relative debug environment. You don't need to compile Linux kernel and configure your environment anymore.

C 1,275 192 Updated Aug 11, 2024

nRF Connect SDK main repository

C 1,217 1,438 Updated Dec 12, 2025

Automatically exported from code.google.com/p/firmware-mod-kit

C 942 199 Updated Jul 6, 2025

Instrument Cluster Simulator

C 916 241 Updated Sep 18, 2025

DyninstAPI: Tools for binary instrumentation, analysis, and modification.

C 812 170 Updated Dec 13, 2025

Anything about kernel security. CTF kernel pwn, kernel exploit, kernel fuzz and kernel defense paper, kernel debugging technique, kernel CVE debug.

C 743 88 Updated Sep 5, 2025

A Bluetooth low energy capture the flag

C 731 107 Updated Aug 11, 2025

kernel-pwn and writeup collection

C 681 35 Updated Oct 2, 2023

Windows Elevation(持续更新)

C 660 166 Updated Feb 19, 2022

The Xeneva Operating System

C 628 38 Updated Dec 13, 2025

安卓内核提权漏洞分析

C 490 119 Updated Apr 27, 2019

A PoC application demonstrating the power of an Android kernel arbitrary R/W.

C 430 141 Updated Feb 26, 2020

KernelMemorySanitizer, a detector of uses of uninitialized memory in the Linux kernel

C 417 64 Updated Apr 3, 2025

Windows Kernel Drivers fuzzer

C 376 90 Updated Mar 15, 2017

Tool to generate ROP gadgets for ARM, AARCH64, x86, MIPS, PPC, RISCV, SH4 and SPARC

C 305 51 Updated Aug 16, 2024