Skip to content
View abdilahrf's full-sized avatar

Block or report abdilahrf

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
50 stars written in C
Clear filter

Playground (and dump) of stuff I make or modify for the Flipper Zero

C 13,682 3,208 Updated Oct 15, 2024

Small and highly portable detection tests based on MITRE's ATT&CK.

C 9,681 2,782 Updated Oct 17, 2024

The single instruction C compiler

C 9,397 396 Updated May 29, 2024

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and th…

C 9,392 2,259 Updated Mar 17, 2024

windows-kernel-exploits Windows平台提权漏洞集合

C 8,075 2,836 Updated Jun 11, 2021

A repository for learning various heap exploitation techniques.

C 7,174 1,135 Updated Sep 9, 2024

Course materials for Modern Binary Exploitation by RPISEC

C 5,460 881 Updated Dec 9, 2021

Jailbreak for A8 through A11, T2 devices, on iOS/iPadOS/tvOS 15.0, bridgeOS 5.0 and higher.

C 4,979 607 Updated Sep 23, 2024

A high-performance DNS stub resolver for bulk lookups and reconnaissance (subdomain enumeration)

C 3,152 462 Updated Mar 11, 2024

JWT brute force cracker written in C

C 2,378 257 Updated Jun 2, 2023

An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.

C 1,694 311 Updated Jan 5, 2024

Interactive CTF Exploration Tool

C 1,644 271 Updated Sep 17, 2021

Wiki-like CTF write-ups repository, maintained by the community. 2016

C 1,611 501 Updated Oct 2, 2018

My proof-of-concept exploits for the Linux kernel

C 1,447 366 Updated Mar 31, 2022

Resources related to GitHub Security Lab

C 1,406 247 Updated Aug 13, 2024

All of the code from Learn C The Hard Way, each project, plus the presentation slides used in the videos.

C 1,230 485 Updated Apr 9, 2024

OverTheWire website

C 1,049 381 Updated Aug 10, 2024

SQL / SQLI tokenizer parser analyzer

C 998 274 Updated Oct 4, 2023

Remove duplicates from MASSIVE wordlist, without sorting it (for dictionary-based password cracking)

C 868 90 Updated Jun 25, 2022

For Linux binary Exploitation

C 815 194 Updated Mar 26, 2018

Exploits for getting local root on Linux, BSD, AIX, HP-UX, Solaris, RHEL, SUSE etc.

C 806 319 Updated Apr 11, 2023

Detect Frida for Android

C 680 138 Updated Jun 12, 2021

Tiny SHell is an open-source UNIX backdoor.

C 647 181 Updated Sep 28, 2013

Repository of various public white-box cryptographic implementations and their practical attacks.

C 632 118 Updated Apr 10, 2024

Simple DNS Rebinding Service

C 620 80 Updated Jan 16, 2020

Stealth tunneling through HTTP(S) proxies

C 464 91 Updated Sep 16, 2024

This repo consists of various DDoS scripts, collected from internet. Layer-4 and Layer-7 levels can be targeted using these scripts.

C 318 159 Updated Apr 4, 2021
Next