Skip to content
View scwuaptx's full-sized avatar
💭
I may be slow to respond.
💭
I may be slow to respond.

Highlights

  • Pro

Block or report scwuaptx

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Windows Research Kernel Source Code

C 752 211 Updated Mar 26, 2017

Kernel mode WinDbg extension and PoCs for token privilege investigation.

C# 894 128 Updated Jan 21, 2025

State-of-the-art native debugging tools

C 3,561 448 Updated Dec 2, 2025

Source code for the DEF CON 30 CTF Qualifiers.

C++ 267 26 Updated May 27, 2024

Unofficial Common Log File System (CLFS) Documentation

185 21 Updated Oct 5, 2021

Reverse Engineer's Toolkit

Inno Setup 5,135 533 Updated May 1, 2025

MemProcFS

C 3,926 496 Updated Dec 3, 2025

A collection of links related to VMware escape exploits

1,477 216 Updated Sep 4, 2024

An application to view and filter pool allocations from a dmp file on Windows 10 RS5+.

C++ 146 24 Updated Mar 2, 2023

Hex-Rays Decompiler plugin for better code navigation

C++ 2,581 407 Updated Nov 27, 2025

Hexrays Toolbox - Find code patterns within the Hexrays ctree

Python 481 46 Updated Jun 20, 2023

A library to develop kernel level Windows payloads for post HVCI era

C++ 472 87 Updated May 18, 2021

A blazing fast™ multithreaded ROP Gadget finder. ropper / ropgadget alternative (currently x86 only)

Rust 537 31 Updated Jun 4, 2025

Knowledge base of exploit mitigations available across numerous operating systems, architectures and applications and versions.

922 100 Updated May 20, 2024

🗃 Open source self-hosted web archiving. Takes URLs/browser history/bookmarks/Pocket/Pinboard/etc., saves HTML, JS, PDFs, media, and more...

Python 26,139 1,419 Updated Nov 15, 2025

GEF - GDB Enhanced Features for exploit devs & reversers

Python 591 59 Updated Dec 19, 2025

ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.

C 2,261 290 Updated Dec 3, 2025

c++ fully undetected shellcode launcher ;)

Python 978 212 Updated Jun 11, 2021

Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.

Python 832 139 Updated Jun 12, 2021

eBPF implementation that runs on top of Windows

C 3,371 269 Updated Dec 20, 2025

A personalized/enhanced re-creation of the Darkhotel "Double Star" APT exploit chain with a focus on Windows 8.1 and mixed with some of my own techniques

JavaScript 148 28 Updated May 23, 2022

A Trace Explorer for Reverse Engineers

Python 1,488 157 Updated Oct 23, 2023
Python 271 64 Updated Jul 10, 2023

Security Research from the Microsoft Security Response Center (MSRC)

Python 1,375 168 Updated Aug 8, 2024

A little WinDbg extension to help dump the state of Win32k Type Isolation structures.

C++ 38 10 Updated Feb 2, 2018

Binary, coverage-guided fuzzer for Windows, macOS, Linux and Android

C++ 1,274 143 Updated Oct 20, 2025

Driver demonstrating how to register a DPC to asynchronously wait on an object

C++ 50 26 Updated Jan 15, 2021

pwn++ is a Windows & Linux library oriented for exploit dev but mostly used to play with modern C++ features

C++ 170 21 Updated Jun 9, 2025

An Interactive Hex-Rays Microcode Explorer

Python 632 59 Updated Feb 8, 2024

A tool to recover a fully analyzable .ELF from a raw kernel, through extracting the kernel symbol table (kallsyms)

Python 1,649 169 Updated Dec 5, 2025
Next