Awesome Open Source
Search
Programming Languages
Languages
All Categories
Categories
About
Search results for c vulnerabilities
c
x
vulnerabilities
x
23 search results found
Openvas Scanner
⭐
3,558
This repository contains the scanner component for Greenbone Community Edition.
Hacksysextremevulnerabledriver
⭐
2,208
HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux
Acrn Hypervisor
⭐
1,045
Project ACRN hypervisor
Thinkpwn
⭐
621
Lenovo ThinkPad System Management Mode arbitrary code execution 0day exploit
Avscript
⭐
610
Avast JavaScript Interactive Shell
Hardware And Firmware Security Guidance
⭐
563
Guidance for the Spectre, Meltdown, Speculative Store Bypass, Rogue System Register Read, Lazy FP State Restore, Bounds Check Bypass Store, TLBleed, and L1TF/Foreshadow vulnerabilities as well as general hardware and firmware security guidance. #nsacyber
Cb Multios
⭐
472
DARPA Challenges Sets for Linux, Windows, and macOS
Skipfish
⭐
451
Web application security scanner created by lcamtuf for google - Unofficial Mirror
Vulnserver
⭐
382
Vulnerable server used for learning software exploitation
Rbndr
⭐
299
Simple DNS Rebinding Service
Sekiryu
⭐
297
Comprehensive toolkit for Ghidra headless.
0day Security Software Vulnerability Analysis Technology
⭐
292
0day安全_软件漏洞分析技术
Awesome Exploit
⭐
283
一个漏洞利用工具仓库
Linuxflaw
⭐
264
This repo records all the vulnerabilities of linux software I have reproduced in my local workspace
Cvechecker
⭐
225
Command-line utility to scan the system and report on potential vulnerabilities, based on public CVE data
Iotgoat
⭐
219
IoTGoat is a deliberately insecure firmware created to educate software developers and security professionals with testing commonly found vulnerabilities in IoT devices.
Blanket
⭐
206
CVE-2018-4280: Mach port replacement vulnerability in launchd on iOS 11.2.6 leading to sandbox escape, privilege escalation, and codesigning bypass.
Senginx
⭐
171
Security-Enhanced nginx by Neusoft corporation.
Log4jscanwin
⭐
154
Log4j Vulnerability Scanner for Windows
Vulnerable Kext
⭐
120
A WIP "Vulnerable by Design" kext for iOS/macOS to play & learn *OS kernel exploitation
Vuldeepecker
⭐
115
VulDeePecker: A Deep Learning-Based System for Vulnerability Detection
Kernel Pwn
⭐
112
Alice
⭐
110
Compsecattacklabs
⭐
107
Contains Attack labs
Oss Sydr Fuzz
⭐
99
OSS-Sydr-Fuzz - OSS-Fuzz fork for hybrid fuzzing (fuzzer+DSE) open source software.
Exploitation
⭐
99
Windows Software Exploitation
Dirtycow
⭐
86
radare2 IO plugin for Linux and Android. Modifies files owned by other users via dirtycow Copy-On-Write cache vulnerability
Gvm Libs
⭐
84
Greenbone Vulnerability Management Libraries
Shocker
⭐
69
Shocker / Docker Breakout PoC
Vulnerabilitieslab
⭐
67
Reproduce CVEs from ForAllSecure Vulnerabilities Lab
Vulnerability Research
⭐
66
Waithax
⭐
65
An implementation of the waithax / slowhax 3DS Kernel11 exploit.
Amonet
⭐
64
A bootrom exploit for MediaTek devices
Launchd Portrep
⭐
46
CVE-2018-4280: Mach port replacement vulnerability in launchd on macOS 10.13.5 leading to local privilege escalation and SIP bypass.
Xnu_gym
⭐
45
xnu_gym is a pongoOS module that patches XNU to reintroduce previously known and patched vulnerabilities. This is an easy way to practice kernel exploitation and jailbreak development!
Ctf
⭐
38
Something about CTF and vulnerability environment, mainly about kernel exploit.
Kextstat_aslr
⭐
37
Implementation of kexstat via /dev/kmem with kernel ASLR support
Boomerang
⭐
35
Exploiting the Semantic Gap in Trusted Execution Environments
Aaro Bugs
⭐
34
Vulnerabilities, exploits, and PoCs
Ethersploit Ip
⭐
28
Exploiting Allen-Bradley E/IP PLCs
Readkmem
⭐
25
small utility to dump kernel memory
Vulntest
⭐
25
Static code analysis test source code
Hyperv_local_dos_poc
⭐
22
CVE-2020-0890 | Windows Hyper-V Denial of Service Vulnerability proof-of-concept code
Phdctf 2017
⭐
22
PHDays Online CTF 2017. Developed with ♥ by Hackerdom team
Farm Root
⭐
19
Farm root is a root for android devices using the dirty cow vulnerability
Stealthware Backdoor
⭐
18
Persistent & Undetectable Malware Backdoor
Docker Security
⭐
18
docker vulnerability analysis
Seedlab
⭐
17
Records & Reports for Seed-project
Cve 2017 5123
⭐
17
PoC CVE-2017-5123 - LPE - Bypassing SMEP/SMAP. No KASLR
Elf Virus
⭐
17
A simple ELF Virus that can execute malacious code, infect other ELF files, and execute the host file's code normally.
Babyfengshui
⭐
15
33C3 CTF binary challenge
Cve 2016 0040
⭐
14
CVE-2016-0040 Privilege Escalation Exploit For WMI Receive Notification Vulnerability (x86-64)
Buffer Overflows
⭐
14
An introduction to buffer overflow vulnerabilities exploitation.
Huorong_vulnerabilities
⭐
13
Huorong Internet Security vulnerabilities 火绒安全软件漏洞
Task_scheduler_alpc
⭐
13
PoC exploit for late August 2018 Task Scheduler ALPC Vulnerability
Cve 2019 12594
⭐
8
Kernel_exploit_series
⭐
7
The best vulnerable driver to learn how to exploit kernel vulnerability.
Memctl Physmem Core
⭐
7
A memctl core that uses the physmem exploit.
Cve 2023 28252
⭐
7
POC for CVE-2023-28252
Ioaccelerator Leak
⭐
7
Kernel heap pointer disclosure in IOGraphicsFamily.
Shellshock
⭐
6
L1br4
⭐
6
exp on 10.13
Cve 2018 5951
⭐
5
MikroTik RouterOS Denial of Service Vulnerability
Integration Cef
⭐
5
Cve 2020 0022
⭐
5
A fully public exploit of the CVE-2020-0022 BlueFrag Android RCE Vulnerability (tested on Pixel 3 XL)
Stress
⭐
5
Related Searches
C Kernel (12,951)
Python C (4,387)
C Video Game (4,242)
C Driver (4,154)
C Firmware (3,545)
C Arduino (3,118)
C Usb (2,589)
C Arm (2,566)
C Command Line (2,475)
C Algorithms (2,333)
1-23 of 23 search results
Privacy
|
About
|
Terms
|
Follow Us On Twitter
Copyright 2018-2025 Awesome Open Source. All rights reserved.