Skip to content
View raelpr0's full-sized avatar
👁️‍🗨️
0101110010101011
👁️‍🗨️
0101110010101011
  • 127.0.0.1

Block or report raelpr0

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
32 stars written in C
Clear filter

Espressif IoT Development Framework. Official development framework for Espressif SoCs.

C 16,875 8,018 Updated Dec 20, 2025

Wazuh - The Open Source Security Platform. Unified XDR and SIEM protection for endpoints and cloud workloads.

C 14,281 2,088 Updated Dec 20, 2025

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and th…

C 10,843 2,482 Updated Mar 17, 2024

🚀 A fast WebAssembly interpreter and the most universal WASM runtime

C 7,806 505 Updated Sep 10, 2024

Exploring possibilities of ESP32 platform to attack on nearby Wi-Fi networks.

C 2,718 432 Updated Feb 18, 2024

A lightweight JIT compiler based on MIR (Medium Internal Representation) and C11 JIT compiler and interpreter based on MIR

C 2,503 158 Updated Aug 29, 2024

Remote video eavesdropping using a software-defined radio platform

C 1,511 261 Updated Jul 4, 2023

A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.

C 1,344 214 Updated Oct 27, 2023

A memory-based evasion technique which makes shellcode invisible from process start to end.

C 1,196 143 Updated Oct 16, 2023

Proof of Concept of ESP32/8266 Wi-Fi vulnerabilties (CVE-2019-12586, CVE-2019-12587, CVE-2019-12588)

C 815 69 Updated Sep 8, 2019

Various Cobalt Strike BOFs

C 713 64 Updated Oct 16, 2022

A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.html#dirty-vanity-a-new-approach-to-code-injection--edr-bypass…

C 668 89 Updated Dec 23, 2022

Bootkit / Windows Login Password Bypass Tool

C 574 98 Updated Apr 17, 2025

Send arbitrary IEEE 802.11 frames with Espressif's ESP32

C 571 87 Updated Apr 10, 2024

Tallow - Transparent Tor for Windows

C 554 118 Updated Sep 11, 2021

Azure Outlook Command & Control (C2) - Remotely control a compromised Windows Device from your Outlook mailbox. Threat Emulation Tool for North Korean APT InkySquid / ScarCruft / APT37. TTP: Use Mi…

C 498 99 Updated May 16, 2023

Module Stomping, No New Thread, HellsGate syscaller, UUID Shellcode Runner for x64 Windows 10!

C 450 87 Updated Mar 8, 2023

CVE-2022-25636

C 434 82 Updated Mar 7, 2022

A Bind Shell Using the Fax Service and a DLL Hijack

C 330 85 Updated May 3, 2020

A tiny Reverse Sock5 Proxy written in C :V

C 314 42 Updated Nov 28, 2022

A Command and Control (C2)

C 307 43 Updated May 4, 2023

LD_PRELOAD Rootkit

C 292 73 Updated Apr 5, 2025

Small x86-32/x64 FTP Server

C 272 90 Updated Dec 7, 2025

An easily modifiable shellcode template for Windows x64 written in C

C 271 39 Updated Jun 14, 2023

transform your payload into ipv4/ipv6/mac arrays

C 235 34 Updated Aug 18, 2022

Reverse engineered source code of the autochk rootkit

C 207 73 Updated Nov 1, 2019

针对(CVE-2023-0179)漏洞利用 该漏洞被分配为CVE-2023-0179,影响了从5.5到6.2-rc3的所有Linux版本,该漏洞在6.1.6上被测试。 漏洞的细节和文章可以在os-security上找到。

C 203 27 Updated Mar 16, 2023
Next