Awesome Open Source
Search
Programming Languages
Languages
All Categories
Categories
About
Search results for c exploitation
c
x
exploitation
x
60 search results found
How2heap
⭐
6,635
A repository for learning various heap exploitation techniques.
Rizin
⭐
2,290
UNIX-like reverse engineering framework and command-line toolset.
Hacksysextremevulnerabledriver
⭐
2,208
HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux
Tinc
⭐
1,810
a VPN daemon
0day
⭐
1,668
各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新
Ctftool
⭐
1,549
Interactive CTF Exploration Tool
Freedvdboot
⭐
1,476
PlayStation 2 DVD Player Exploit
Kernel Exploits
⭐
1,265
My proof-of-concept exploits for the Linux kernel
Post Exploitation
⭐
1,264
Post Exploitation Collection
Securitylab
⭐
1,246
Resources related to GitHub Security Lab
Meltdown Exploit
⭐
887
Meltdown Exploit PoC
Cve 2020 0796
⭐
874
CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost
Oscp
⭐
749
Collection of things made during my OSCP journey
Thinkpwn
⭐
621
Lenovo ThinkPad System Management Mode arbitrary code execution 0day exploit
Hitcon Training
⭐
602
For Linux binary Exploitation
Rop Tool
⭐
573
A tool to help you write binary exploits
Exploit_playground
⭐
571
Analysis of public exploits or my 1day exploits
Exploits
⭐
568
A handy collection of my public exploits, all in one place.
Kernel Exploits
⭐
532
Ctf Workshop
⭐
511
Challenges for Binary Exploitation Workshop
Sudo_inject
⭐
510
[Linux] Two Privilege Escalation techniques abusing sudo token
Kernel Exploits
⭐
485
Various kernel exploits
Fugu
⭐
484
Fugu is the first open source jailbreak based on the checkm8 exploit
Iohideous
⭐
443
IOHIDFamily 0day
Linux Exploit Development Tutorial
⭐
436
a series tutorial for linux exploit development to newbie.
Kernelpwn
⭐
432
kernel-pwn and writeup collection
Vulnserver
⭐
382
Vulnerable server used for learning software exploitation
Ark 4
⭐
373
Custom Firmware for the PSP and PS Vita.
Awesome Csirt
⭐
368
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Exrs
⭐
354
Exercises for learning Reverse Engineering and Exploitation.
Exploit Cve 2017 7494
⭐
328
SambaCry exploit and vulnerable container (CVE-2017-7494)
Heapwn
⭐
318
Linux Heap Exploitation Practice
Awesome Exploit
⭐
283
一个漏洞利用工具仓库
H Encore 2
⭐
275
Fully chained kernel exploit for the PS Vita on firmwares 3.65-3.74
Exploits
⭐
275
exploits and proof-of-concept vulnerability demonstration files from the team at Hacker House
Linuxflaw
⭐
264
This repo records all the vulnerabilities of linux software I have reproduced in my local workspace
Grsecurity 101 Tutorials
⭐
243
Cve 2021 1675 Lpe
⭐
238
Local Privilege Escalation Edition for CVE-2021-1675
Hacking
⭐
233
Source code from Hacking: The Art of Exploitation (Second Edition).
3ds_homemenuhax
⭐
229
Obsolete Nintendo 3DS Home Menu haxx, aka menuhax.
Cve 2019 13272
⭐
226
Linux 4.10 < 5.1.17 PTRACE_TRACEME local root
Taihen
⭐
223
CFW framework for PS Vita
Injectopi
⭐
214
A set of tutorials about code injection for Windows.
Bluebomb
⭐
190
A Bluetooth exploit for the Nintendo Wii.
Cve 2014 0038
⭐
187
Linux local root exploit for CVE-2014-0038
Enumy
⭐
181
Linux post exploitation privilege escalation enumeration
Extra_recipe
⭐
178
Exception-oriented exploitation by Ian Beer
Offline Installer
⭐
177
Hacking Team Windows Kernel Lpe
⭐
171
Previously-0day exploit from the Hacking Team leak, written by Eugene Ching/Qavar.
Kernel Hack Drill
⭐
170
Linux kernel exploitation experiments
Syringe
⭐
162
iDevice Exploit Injector
Osiris Jailbreak
⭐
158
An incomplete iOS 11.2 -> iOS 11.3.1 Jailbreak
Lpe
⭐
158
collection of verified Linux kernel exploits
Binarybook
⭐
157
Pwnshop
⭐
144
Exploit Development, Reverse Engineering & Cryptography
35c3ctf
⭐
143
35C3 Junior CTF pwnables
Titanm
⭐
137
This repository contains the tools we used in our research on the Google Titan M chip
Psfreedom
⭐
134
PSFreedom Jailbreak exploit for the PS3
Star_
⭐
133
star and saffron
Ub Canaries
⭐
132
collection of C/C++ programs that try to get compilers to exploit undefined behavior
Insecureprogramming
⭐
130
Insecure Programming by Example - Teach yourself how buffer overflows, format strings, numeric bugs, and other binary security bugs work and how to exploit them
Tpe Lkm
⭐
129
Trusted Path Execution (TPE) Linux Kernel Module
35c3ctf
⭐
126
Source code and exploits for some 35c3ctf challenges.
Vulnerable Kext
⭐
120
A WIP "Vulnerable by Design" kext for iOS/macOS to play & learn *OS kernel exploitation
Shannonbaseband
⭐
119
Scripts, plugins, and information for working with Samsung's Shannon baseband.
Hammertime
⭐
113
Universal Otherapp
⭐
110
Userland -> Kernel11 -> Arm9 otherapp for 3DS system versions 1.0 to <= 11.15
Compsecattacklabs
⭐
107
Contains Attack labs
C0f3
⭐
105
C0F3 is a Jailbreak for 10.0 - 10.3.3 & 11.0 - 11.1.2
Libplayground
⭐
102
A simple framework for developing Linux kernel heap exploit techniques
Bannerbomb3
⭐
101
3DS Userland Exploit for System Settings
Ctr Httpwn
⭐
101
3DS HTTP-sysmodule exploit for bypassing required sysupdates.
Exploitation
⭐
99
Windows Software Exploitation
Totally Not Spyware
⭐
98
webkit; but pwned
Ios Apfs Persistence Exploit
⭐
95
A 0day exploit for ur0‘s apfs bug by me (Pwn20wnd)
Magnifier0day
⭐
93
Windows 10 Privilege Escalation (magnifier.exe) via Dll Search Order Hijacking
Heap_exploit_2.31
⭐
89
Dirtycow
⭐
86
radare2 IO plugin for Linux and Android. Modifies files owned by other users via dirtycow Copy-On-Write cache vulnerability
Mate7_tz_exploit
⭐
83
Huawei mate 7 TrustZone exploit
I9300_emmc_toolbox
⭐
82
Samsung Galaxy S3 GT-I9300 eMMC toolbox
Win10 Lpe
⭐
82
The Windows 10 LPE exploit written by SandboxEscaper
S8_2019_2215_poc
⭐
81
PoC 2019-2215 exploit for S8/S8 active with DAC + SELinux + Knox/RKP bypass
Mach_race
⭐
80
Exploit code for CVE-2016-1757
Uvloader
⭐
79
Userland Vita Loader for loading unsigned executables on your Vita
Unlockdown
⭐
77
Disabling kernel lockdown on Ubuntu without physical access
Doom_ace
⭐
77
DOS Doom code execution
Kernel Exploit Tech
⭐
76
Linux Kernel exploitation Tutorial.
Unsafe_mode
⭐
76
3DS userland secondary exploit for SAFE_MODE system updater. It's actually a pretty safe hax ( ͡° ͜ʖ ͡°).
Archeap
⭐
75
ArcHeap: Automatic Techniques to Systematically Discover New Heap Exploitation Primitives
Exploits
⭐
75
A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in conjunction with these exploits.
Challack
⭐
70
Proof-of-concept exploit code for CVE-2016-5696
Pentest Methodologies
⭐
70
渗透测试方法论
Plasmapulsar
⭐
69
PLASMA PULSAR
Regionfour
⭐
69
a region free loader for the 3DS
Kernel Mii
⭐
69
Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.
Shocker
⭐
69
Shocker / Docker Breakout PoC
Arm Episodes
⭐
68
Arm Episodes
Cve 2018 8440
⭐
66
CVE-2018-8440 standalone exploit
Waithax
⭐
65
An implementation of the waithax / slowhax 3DS Kernel11 exploit.
Amonet
⭐
64
A bootrom exploit for MediaTek devices
Related Searches
C Kernel (12,951)
C Video Game (4,242)
C Driver (4,154)
Python C (4,069)
C Firmware (3,545)
C Arduino (3,118)
C Usb (2,589)
C Arm (2,566)
C Command Line (2,475)
C Algorithms (2,333)
1-60 of 60 search results
Privacy
|
About
|
Terms
|
Follow Us On Twitter
Copyright 2018-2025 Awesome Open Source. All rights reserved.