Skip to content
View Onetpaer's full-sized avatar

Block or report Onetpaer

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

25 stars written in C
Clear filter

Redis is an in-memory database that persists on disk. The data model is key-value, but many different kind of values are supported: Strings, Lists, Sets, Sorted Sets, Hashes, Streams, HyperLogLogs,…

C 67,530 23,850 Updated Dec 26, 2024

A little tool to play with Windows security

C 19,624 3,766 Updated Jul 5, 2024

windows-kernel-exploits Windows平台提权漏洞集合

C 8,160 2,840 Updated Jun 11, 2021

Defeating Windows User Account Control

C 6,476 1,329 Updated Jul 22, 2024

Small portable AES128/192/256 in C

C 4,338 1,304 Updated Oct 4, 2024

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

C 3,673 649 Updated Oct 23, 2024

Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.

C 2,785 781 Updated Sep 3, 2022

generate CobaltStrike's cross-platform payload

C 2,320 348 Updated Nov 20, 2023

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 9…

C 2,313 300 Updated Apr 17, 2024

CVE-2021-4034 1day

C 1,975 512 Updated Jun 8, 2022

PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.

C 1,871 287 Updated Aug 15, 2024

The swiss army knife of LSASS dumping

C 1,826 243 Updated Sep 17, 2024

ESP8266 firmware for performing deauthentication attacks, with ease.

C 1,575 318 Updated Jan 26, 2024

Simple reverse ICMP shell

C 1,564 414 Updated Apr 6, 2018

Situational Awareness commands implemented using Beacon Object Files

C 1,299 221 Updated Dec 16, 2024

bypass disable_functions via LD_PRELOA (no need /usr/sbin/sendmail)

C 1,143 284 Updated Aug 7, 2021

PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)

C 1,063 306 Updated May 4, 2023

Dirty Cow exploit - CVE-2016-5195

C 867 426 Updated Apr 8, 2021

绕3环的shellcode免杀框架

C 564 153 Updated Mar 19, 2021

A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.

C 479 59 Updated Oct 24, 2023

HookChain: A new perspective for Bypassing EDR Solutions

C 452 74 Updated Nov 15, 2024

添加计划任务方法集合

C 259 44 Updated Aug 6, 2023

备考 OSCP 的各种干货资料/渗透测试干货资料

C 158 31 Updated Nov 24, 2020

hey!这里用来存放公众号中使用的代码

C 9 2 Updated Jun 21, 2024