Skip to content
View hxteam's full-sized avatar

Block or report hxteam

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
62 results for source starred repositories written in C
Clear filter

UNIX-like reverse engineering framework and command-line toolset

C 20,921 3,023 Updated Dec 27, 2024

A little tool to play with Windows security

C 19,624 3,767 Updated Jul 5, 2024

Flipper Zero Unleashed Firmware

C 18,032 1,487 Updated Dec 24, 2024

Playground (and dump) of stuff I make or modify for the Flipper Zero

C 14,298 3,315 Updated Dec 27, 2024

Flipper Zero firmware source code

C 13,203 2,775 Updated Dec 25, 2024

A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware. Brought to you by Winsider Seminars & Solutions, Inc. @ http://www.windows-internals…

C 11,204 1,416 Updated Dec 28, 2024

John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs

C 10,531 2,138 Updated Dec 25, 2024

Small and highly portable detection tests based on MITRE's ATT&CK.

C 9,997 2,836 Updated Dec 24, 2024

The pattern matching swiss knife

C 8,406 1,459 Updated Dec 13, 2024

windows-kernel-exploits Windows平台提权漏洞集合

C 8,160 2,841 Updated Jun 11, 2021

Capstone disassembly/disassembler framework for ARM, ARM64 (ARMv8), Alpha, BPF, Ethereum VM, HPPA, LoongArch, M68K, M680X, Mips, MOS65XX, PPC, RISC-V(rv32G/rv64G), SH, Sparc, SystemZ, TMS320C64X, T…

C 7,696 1,562 Updated Dec 26, 2024

Open Source Soldering Iron firmware

C 7,360 732 Updated Dec 26, 2024

Defeating Windows User Account Control

C 6,474 1,329 Updated Jul 22, 2024

The Minimalistic x86/x64 API Hooking Library for Windows

C 4,482 899 Updated Aug 8, 2024

Small portable AES128/192/256 in C

C 4,338 1,303 Updated Oct 4, 2024

Iceman Fork - Proxmark3

C 4,145 1,087 Updated Dec 26, 2024

"Das U-Boot" Source Tree

C 4,129 3,702 Updated Dec 28, 2024

A Linux version of the Procmon Sysinternals tool

C 4,067 267 Updated Nov 15, 2024

Custom firmware for the HackRF+PortaPack H1/H2/H4

C 3,663 597 Updated Dec 28, 2024

This project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-Google owned code.

C 3,457 417 Updated Dec 27, 2024

Security oriented software fuzzer. Supports evolutionary, feedback-driven fuzzing based on code coverage (SW and HW based)

C 3,101 517 Updated Nov 16, 2024

Dynamic Instrumentation Tool Platform

C 2,699 566 Updated Dec 28, 2024

A fork of AFL for fuzzing Windows binaries

C 2,373 535 Updated Dec 12, 2024

ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.

C 2,069 263 Updated Feb 29, 2024

Kernel Driver Utility

C 2,001 426 Updated Nov 10, 2024

Software, firmware, and hardware designs for Ubertooth

C 1,962 435 Updated Jan 25, 2024

The swiss army knife of LSASS dumping

C 1,823 243 Updated Sep 17, 2024

An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.

C 1,744 313 Updated Jan 5, 2024

A network sniffer that logs all DNS server replies for use in a passive DNS setup

C 1,683 374 Updated May 28, 2024

Set of tests for fuzzing engines

C 1,438 279 Updated Aug 25, 2021
Next